Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2024 17:06

General

  • Target

    d9865442479ec9a282ff312cd91481710f9b6e21330be30a68fa16bf36c0799f.exe

  • Size

    3.0MB

  • MD5

    ad7f121646aa374af133772519375710

  • SHA1

    4e85ad004aa170ed53b7818b78e0b12e042b18ea

  • SHA256

    d9865442479ec9a282ff312cd91481710f9b6e21330be30a68fa16bf36c0799f

  • SHA512

    fbe1dfd40bc2fa8c6617823d32023dba5625c5e7cb235f87b284f1166a30d64e75781e80b2586e4a6f7ada4cda9df3e17f1d61829705647c71232a2f902c81c3

  • SSDEEP

    49152:6UAh2jV6Tj3t5FH+2Qy0GsO7wXRzFxa73lx5:6UAh2jVej3jFH+2QyQO7ghO35

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Renames multiple (8951) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 12 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 18 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 16 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 11 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Gathers network information 2 TTPs 25 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 10 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3520
      • C:\Users\Admin\AppData\Local\Temp\d9865442479ec9a282ff312cd91481710f9b6e21330be30a68fa16bf36c0799f.exe
        "C:\Users\Admin\AppData\Local\Temp\d9865442479ec9a282ff312cd91481710f9b6e21330be30a68fa16bf36c0799f.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4720
          • C:\Users\Admin\AppData\Local\Temp\1014759001\LoaderHRC.exe
            "C:\Users\Admin\AppData\Local\Temp\1014759001\LoaderHRC.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:908
            • C:\Users\Admin\AppData\Local\Temp\1014759001\LoaderHRC.exe
              "C:\Users\Admin\AppData\Local\Temp\1014759001\LoaderHRC.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3928
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "ver"
                6⤵
                  PID:4244
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8163 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                  6⤵
                  • Uses browser remote debugging
                  • Enumerates system info in registry
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:5108
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x108,0x10c,0x110,0xd8,0x114,0x7ffd3792cc40,0x7ffd3792cc4c,0x7ffd3792cc58
                    7⤵
                      PID:4468
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1916,i,8563355050226233545,679235132941716671,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1912 /prefetch:2
                      7⤵
                        PID:5340
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2168,i,8563355050226233545,679235132941716671,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2172 /prefetch:3
                        7⤵
                          PID:5384
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2256,i,8563355050226233545,679235132941716671,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2452 /prefetch:8
                          7⤵
                            PID:5436
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8163 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3756,i,8563355050226233545,679235132941716671,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3812 /prefetch:1
                            7⤵
                            • Uses browser remote debugging
                            PID:5740
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8163 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3760,i,8563355050226233545,679235132941716671,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3836 /prefetch:1
                            7⤵
                            • Uses browser remote debugging
                            PID:5748
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8163 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4452,i,8563355050226233545,679235132941716671,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4528 /prefetch:1
                            7⤵
                            • Uses browser remote debugging
                            PID:5960
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4708,i,8563355050226233545,679235132941716671,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4704 /prefetch:8
                            7⤵
                              PID:10324
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4872,i,8563355050226233545,679235132941716671,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4716 /prefetch:8
                              7⤵
                                PID:6948
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --restore-last-session --remote-debugging-port=8798 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"
                              6⤵
                              • Uses browser remote debugging
                              • Suspicious use of WriteProcessMemory
                              PID:112
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd377e46f8,0x7ffd377e4708,0x7ffd377e4718
                                7⤵
                                  PID:4432
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1504,979117294196309521,1001750774369000547,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1512 /prefetch:2
                                  7⤵
                                    PID:5196
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1504,979117294196309521,1001750774369000547,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1844 /prefetch:3
                                    7⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5224
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=8798 --allow-pre-commit-input --field-trial-handle=1504,979117294196309521,1001750774369000547,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2020 /prefetch:1
                                    7⤵
                                    • Uses browser remote debugging
                                    PID:5724
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                  6⤵
                                    PID:9672
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /F /IM chrome.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:12536
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                    6⤵
                                      PID:12612
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /F /IM msedge.exe
                                        7⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:10180
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command " Add-MpPreference -ExclusionExtension '.ps1', '.tmp', '.py' Add-MpPreference -ExclusionPath \"$env:TEMP\", \"$env:APPDATA\" "
                                      6⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:8868
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "ver"
                                      6⤵
                                        PID:2412
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                        6⤵
                                          PID:8532
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /F /IM chrome.exe
                                            7⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:8536
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\Powershell\Get-Clipboard.ps1
                                          6⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Adds Run key to start application
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4184
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4owefkww\4owefkww.cmdline"
                                            7⤵
                                              PID:4944
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4BE9.tmp" "c:\Users\Admin\AppData\Local\Temp\4owefkww\CSC8B47C74AD4AF4A2D9D1FA03E81A51FB.TMP"
                                                8⤵
                                                  PID:7336
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "ipconfig"
                                              6⤵
                                                PID:6596
                                                • C:\Windows\system32\ipconfig.exe
                                                  ipconfig
                                                  7⤵
                                                  • Gathers network information
                                                  PID:11044
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                6⤵
                                                  PID:212
                                                  • C:\Windows\system32\ipconfig.exe
                                                    ipconfig /all
                                                    7⤵
                                                    • Gathers network information
                                                    PID:6920
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "systeminfo"
                                                  6⤵
                                                    PID:4072
                                                    • C:\Windows\system32\systeminfo.exe
                                                      systeminfo
                                                      7⤵
                                                      • Gathers system information
                                                      PID:5752
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tasklist"
                                                    6⤵
                                                      PID:1668
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist
                                                        7⤵
                                                        • Enumerates processes with tasklist
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:10468
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                      6⤵
                                                        PID:11248
                                                        • C:\Windows\system32\ipconfig.exe
                                                          ipconfig /all
                                                          7⤵
                                                          • Gathers network information
                                                          PID:7092
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "ipconfig"
                                                        6⤵
                                                          PID:10880
                                                          • C:\Windows\system32\ipconfig.exe
                                                            ipconfig
                                                            7⤵
                                                            • Gathers network information
                                                            PID:12976
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "ipconfig"
                                                          6⤵
                                                            PID:13276
                                                            • C:\Windows\system32\ipconfig.exe
                                                              ipconfig
                                                              7⤵
                                                              • Gathers network information
                                                              PID:10312
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                            6⤵
                                                              PID:10360
                                                              • C:\Windows\system32\ipconfig.exe
                                                                ipconfig /all
                                                                7⤵
                                                                • Gathers network information
                                                                PID:5292
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "systeminfo"
                                                              6⤵
                                                                PID:1324
                                                                • C:\Windows\system32\systeminfo.exe
                                                                  systeminfo
                                                                  7⤵
                                                                  • Gathers system information
                                                                  PID:8576
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                6⤵
                                                                  PID:8128
                                                                  • C:\Windows\system32\ipconfig.exe
                                                                    ipconfig
                                                                    7⤵
                                                                    • Gathers network information
                                                                    PID:7404
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                  6⤵
                                                                    PID:12152
                                                                    • C:\Windows\system32\ipconfig.exe
                                                                      ipconfig /all
                                                                      7⤵
                                                                      • Gathers network information
                                                                      PID:4808
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                    6⤵
                                                                      PID:4220
                                                                      • C:\Windows\system32\systeminfo.exe
                                                                        systeminfo
                                                                        7⤵
                                                                        • Gathers system information
                                                                        PID:7064
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                      6⤵
                                                                        PID:8220
                                                                        • C:\Windows\system32\ipconfig.exe
                                                                          ipconfig
                                                                          7⤵
                                                                          • Gathers network information
                                                                          PID:6700
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                        6⤵
                                                                          PID:5244
                                                                          • C:\Windows\system32\ipconfig.exe
                                                                            ipconfig /all
                                                                            7⤵
                                                                            • Gathers network information
                                                                            PID:5168
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                          6⤵
                                                                            PID:5356
                                                                            • C:\Windows\system32\systeminfo.exe
                                                                              systeminfo
                                                                              7⤵
                                                                              • Gathers system information
                                                                              PID:4588
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                            6⤵
                                                                              PID:6688
                                                                              • C:\Windows\system32\ipconfig.exe
                                                                                ipconfig
                                                                                7⤵
                                                                                • Gathers network information
                                                                                PID:7220
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                              6⤵
                                                                                PID:1692
                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                  ipconfig /all
                                                                                  7⤵
                                                                                  • Gathers network information
                                                                                  PID:5872
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                6⤵
                                                                                  PID:11064
                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                    systeminfo
                                                                                    7⤵
                                                                                    • Gathers system information
                                                                                    PID:2760
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                  6⤵
                                                                                    PID:9924
                                                                                    • C:\Windows\system32\ipconfig.exe
                                                                                      ipconfig
                                                                                      7⤵
                                                                                      • Gathers network information
                                                                                      PID:6204
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                    6⤵
                                                                                      PID:8288
                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                        ipconfig
                                                                                        7⤵
                                                                                        • Gathers network information
                                                                                        PID:4112
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                      6⤵
                                                                                        PID:8052
                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                          ipconfig /all
                                                                                          7⤵
                                                                                          • Gathers network information
                                                                                          PID:2456
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                        6⤵
                                                                                          PID:5888
                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                            systeminfo
                                                                                            7⤵
                                                                                            • Gathers system information
                                                                                            PID:6240
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Missing runtime 140.DLL please download runtime 140 to continue.', 0, 'Missing DLL files', 0+16);close()""
                                                                                          6⤵
                                                                                            PID:8416
                                                                                            • C:\Windows\system32\mshta.exe
                                                                                              mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Missing runtime 140.DLL please download runtime 140 to continue.', 0, 'Missing DLL files', 0+16);close()"
                                                                                              7⤵
                                                                                                PID:10164
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1014798001\4ZD5C3i.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1014798001\4ZD5C3i.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Enumerates connected drives
                                                                                          • Drops file in Program Files directory
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1496
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1014819001\Loader.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1014819001\Loader.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:7432
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1014819001\Loader.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1014819001\Loader.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Drops desktop.ini file(s)
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:10120
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "ver"
                                                                                              6⤵
                                                                                                PID:7640
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8502 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                                                                                                6⤵
                                                                                                • Uses browser remote debugging
                                                                                                • Enumerates system info in registry
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:7676
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd2f7dcc40,0x7ffd2f7dcc4c,0x7ffd2f7dcc58
                                                                                                  7⤵
                                                                                                    PID:6212
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1952,i,1026624269553509687,17841815792166819456,262144 --disable-features=PaintHolding --variations-seed-version=20241212-180655.825000 --mojo-platform-channel-handle=1948 /prefetch:2
                                                                                                    7⤵
                                                                                                      PID:5800
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2208,i,1026624269553509687,17841815792166819456,262144 --disable-features=PaintHolding --variations-seed-version=20241212-180655.825000 --mojo-platform-channel-handle=2256 /prefetch:3
                                                                                                      7⤵
                                                                                                        PID:11032
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2296,i,1026624269553509687,17841815792166819456,262144 --disable-features=PaintHolding --variations-seed-version=20241212-180655.825000 --mojo-platform-channel-handle=2168 /prefetch:8
                                                                                                        7⤵
                                                                                                          PID:8812
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8502 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3104,i,1026624269553509687,17841815792166819456,262144 --disable-features=PaintHolding --variations-seed-version=20241212-180655.825000 --mojo-platform-channel-handle=3116 /prefetch:1
                                                                                                          7⤵
                                                                                                          • Uses browser remote debugging
                                                                                                          PID:12520
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8502 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3136,i,1026624269553509687,17841815792166819456,262144 --disable-features=PaintHolding --variations-seed-version=20241212-180655.825000 --mojo-platform-channel-handle=3168 /prefetch:1
                                                                                                          7⤵
                                                                                                          • Uses browser remote debugging
                                                                                                          PID:8148
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8502 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4556,i,1026624269553509687,17841815792166819456,262144 --disable-features=PaintHolding --variations-seed-version=20241212-180655.825000 --mojo-platform-channel-handle=4500 /prefetch:1
                                                                                                          7⤵
                                                                                                          • Uses browser remote debugging
                                                                                                          PID:10080
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4756,i,1026624269553509687,17841815792166819456,262144 --disable-features=PaintHolding --variations-seed-version=20241212-180655.825000 --mojo-platform-channel-handle=4768 /prefetch:8
                                                                                                          7⤵
                                                                                                            PID:9672
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4760,i,1026624269553509687,17841815792166819456,262144 --disable-features=PaintHolding --variations-seed-version=20241212-180655.825000 --mojo-platform-channel-handle=4848 /prefetch:8
                                                                                                            7⤵
                                                                                                              PID:13072
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --restore-last-session --remote-debugging-port=8609 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"
                                                                                                            6⤵
                                                                                                            • Uses browser remote debugging
                                                                                                            PID:11232
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd308746f8,0x7ffd30874708,0x7ffd30874718
                                                                                                              7⤵
                                                                                                                PID:3120
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1520,17505024292040775317,17478306464102221120,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1528 /prefetch:2
                                                                                                                7⤵
                                                                                                                  PID:12188
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1520,17505024292040775317,17478306464102221120,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1876 /prefetch:3
                                                                                                                  7⤵
                                                                                                                    PID:6072
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=8609 --allow-pre-commit-input --field-trial-handle=1520,17505024292040775317,17478306464102221120,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1540 /prefetch:1
                                                                                                                    7⤵
                                                                                                                    • Uses browser remote debugging
                                                                                                                    PID:3612
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                                                                                  6⤵
                                                                                                                    PID:12752
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /F /IM chrome.exe
                                                                                                                      7⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:10344
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                                                                                                    6⤵
                                                                                                                      PID:3576
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /F /IM msedge.exe
                                                                                                                        7⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:11552
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -Command " Add-MpPreference -ExclusionExtension '.ps1', '.tmp', '.py' Add-MpPreference -ExclusionPath \"$env:TEMP\", \"$env:APPDATA\" "
                                                                                                                      6⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:12604
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "ver"
                                                                                                                      6⤵
                                                                                                                        PID:11888
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\Powershell\Get-Clipboard.ps1
                                                                                                                        6⤵
                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:9224
                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2yu245si\2yu245si.cmdline"
                                                                                                                          7⤵
                                                                                                                            PID:6588
                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8D37.tmp" "c:\Users\Admin\AppData\Local\Temp\2yu245si\CSC800BD6D97DF94820B271D0D294D44D8E.TMP"
                                                                                                                              8⤵
                                                                                                                                PID:7412
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                            6⤵
                                                                                                                              PID:8592
                                                                                                                              • C:\Windows\system32\ipconfig.exe
                                                                                                                                ipconfig
                                                                                                                                7⤵
                                                                                                                                • Gathers network information
                                                                                                                                PID:4156
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                              6⤵
                                                                                                                                PID:13080
                                                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                                                  ipconfig /all
                                                                                                                                  7⤵
                                                                                                                                  • Gathers network information
                                                                                                                                  PID:9576
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                6⤵
                                                                                                                                  PID:7536
                                                                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                                                                    systeminfo
                                                                                                                                    7⤵
                                                                                                                                    • Gathers system information
                                                                                                                                    PID:9020
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                                  6⤵
                                                                                                                                    PID:10480
                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                      tasklist
                                                                                                                                      7⤵
                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:8744
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                    6⤵
                                                                                                                                      PID:11200
                                                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                                                        ipconfig /all
                                                                                                                                        7⤵
                                                                                                                                        • Gathers network information
                                                                                                                                        PID:11016
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                      6⤵
                                                                                                                                        PID:10940
                                                                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                                                                          ipconfig
                                                                                                                                          7⤵
                                                                                                                                          • Gathers network information
                                                                                                                                          PID:6952
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                        6⤵
                                                                                                                                          PID:2044
                                                                                                                                          • C:\Windows\system32\ipconfig.exe
                                                                                                                                            ipconfig
                                                                                                                                            7⤵
                                                                                                                                            • Gathers network information
                                                                                                                                            PID:2036
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                          6⤵
                                                                                                                                            PID:6124
                                                                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                                                                              ipconfig /all
                                                                                                                                              7⤵
                                                                                                                                              • Gathers network information
                                                                                                                                              PID:5624
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                            6⤵
                                                                                                                                              PID:10628
                                                                                                                                              • C:\Windows\system32\systeminfo.exe
                                                                                                                                                systeminfo
                                                                                                                                                7⤵
                                                                                                                                                • Gathers system information
                                                                                                                                                PID:7160
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                              6⤵
                                                                                                                                                PID:10144
                                                                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                                                                  ipconfig
                                                                                                                                                  7⤵
                                                                                                                                                  • Gathers network information
                                                                                                                                                  PID:5844
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                                6⤵
                                                                                                                                                  PID:5996
                                                                                                                                                  • C:\Windows\system32\ipconfig.exe
                                                                                                                                                    ipconfig /all
                                                                                                                                                    7⤵
                                                                                                                                                    • Gathers network information
                                                                                                                                                    PID:6584
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:10492
                                                                                                                                                    • C:\Windows\system32\systeminfo.exe
                                                                                                                                                      systeminfo
                                                                                                                                                      7⤵
                                                                                                                                                      • Gathers system information
                                                                                                                                                      PID:10260
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:112
                                                                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                                                                        ipconfig
                                                                                                                                                        7⤵
                                                                                                                                                        • Gathers network information
                                                                                                                                                        PID:8084
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:4712
                                                                                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                                                                                          ipconfig /all
                                                                                                                                                          7⤵
                                                                                                                                                          • Gathers network information
                                                                                                                                                          PID:10272
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:8800
                                                                                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                                                                                            systeminfo
                                                                                                                                                            7⤵
                                                                                                                                                            • Gathers system information
                                                                                                                                                            PID:9944
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1014844001\BlueMail.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1014844001\BlueMail.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                      • Drops startup file
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:9176
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1014864001\59f1d398b7.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1014864001\59f1d398b7.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:5676
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1014866001\ad8fa0c081.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1014866001\ad8fa0c081.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:3648
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1014844001\BlueMail.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1014844001\BlueMail.exe"
                                                                                                                                                  2⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:12672
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:6668
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:4072
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe"
                                                                                                                                                  2⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:10992
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                1⤵
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:1216
                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                1⤵
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4644
                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:5544
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5836
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:9452
                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                        PID:9740
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                        1⤵
                                                                                                                                                          PID:9372
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                          PID:4496
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:11048
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                          PID:6236
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7725ce688f\Gxtuum.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:10604

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Program Files (x86)\README.TXT

                                                                                                                                                          Filesize

                                                                                                                                                          533B

                                                                                                                                                          MD5

                                                                                                                                                          81d185495b4e6430a87dfd37789bb872

                                                                                                                                                          SHA1

                                                                                                                                                          b5da653f81a548c74205c7ae3d19f30af1a14271

                                                                                                                                                          SHA256

                                                                                                                                                          838d654b9cb0360d8b3bb767db8fc1954fc41ba0a56fc34688aad9b50f5ddb40

                                                                                                                                                          SHA512

                                                                                                                                                          1106c9c2245cbd44effb42e4e1365eb796d3b2390b011fb97205550bf183b097c489194aa001f97f949e9d1ed1c970eea6cbb0477da47511e5bc18e88bf2dfa5

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                          Filesize

                                                                                                                                                          40B

                                                                                                                                                          MD5

                                                                                                                                                          db9149f34c6cfa44d2668a52f26b5b7f

                                                                                                                                                          SHA1

                                                                                                                                                          f8cd86ce3eed8a75ff72c1e96e815a9031856ae7

                                                                                                                                                          SHA256

                                                                                                                                                          632789cdfa972eec9efe17d8e2981c0298cf6bd5a7e5dad3cbdcf7bb30f2e47f

                                                                                                                                                          SHA512

                                                                                                                                                          169b56304747417e0afe6263dd16415d3a64fff1b5318cd4a919005abe49ca213537e85a2f2d2291ea9dc9a48ea31c001e8e09e24f25304ae3c2cfefad715ce9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                          Filesize

                                                                                                                                                          2B

                                                                                                                                                          MD5

                                                                                                                                                          d751713988987e9331980363e24189ce

                                                                                                                                                          SHA1

                                                                                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                          SHA256

                                                                                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                          SHA512

                                                                                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                          Filesize

                                                                                                                                                          9KB

                                                                                                                                                          MD5

                                                                                                                                                          f285f445717bb88215e3b67ec3a9dca8

                                                                                                                                                          SHA1

                                                                                                                                                          68c1b367c1e59099c3c4187db32060c2b38ea772

                                                                                                                                                          SHA256

                                                                                                                                                          22033ef69bf7ee10d79c4f5cd8d6d0c7b80035c10e85f65e1e5d0d028a0fee50

                                                                                                                                                          SHA512

                                                                                                                                                          a83b54620f7232ba8ee74e351ef06cf1f03c2fda710357ad012d8f3dbb83b09497264e8550629b1c96b647a5b455aba4c478adbb834a5133f3ebeacf832c2d7e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                          Filesize

                                                                                                                                                          231KB

                                                                                                                                                          MD5

                                                                                                                                                          74a41ef6ff53bc2a46ce5c0b74b0689e

                                                                                                                                                          SHA1

                                                                                                                                                          6ce8859f55f1365fb4c432326f4039ffddd0785e

                                                                                                                                                          SHA256

                                                                                                                                                          9310457eba2e2ef1691b8b1aa07bced8169975d93e4b74515022104d8a8c63b7

                                                                                                                                                          SHA512

                                                                                                                                                          e5e7b2b22995b41544f576c36f71ebf0d3837c321b601c0659d8cb20eb70f9592593762eefbaeb4536f296b389ab95311949ed9489a00169dbe18452f6b1e7bf

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1014798001\4ZD5C3i.exe

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                          MD5

                                                                                                                                                          42a8588cc82773cd223c42f8fe4be91a

                                                                                                                                                          SHA1

                                                                                                                                                          e2ed3cda00140ecd445f5f742729d34f2c452c8c

                                                                                                                                                          SHA256

                                                                                                                                                          d4521c34f489f4a6065dea15634df9bb700c84741f476bde1084d9cdfb373a7b

                                                                                                                                                          SHA512

                                                                                                                                                          681e4b155ce1015723469bd819618b292844aa00f7dab447d9557e244792efcef5614f753283efe9dd76ea77b838af78a3e69008c380482a4412b1cea75c535d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1014844001\BlueMail.exe

                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                          MD5

                                                                                                                                                          dbc14762cb88944766e15fe7eca650c5

                                                                                                                                                          SHA1

                                                                                                                                                          8cdb0c19457e531336c59fdd1d5e11196b015e6c

                                                                                                                                                          SHA256

                                                                                                                                                          1ff0f7fa82b37c33892fa832fe04e6df5897f1cddff849022690d744aae389f2

                                                                                                                                                          SHA512

                                                                                                                                                          cebf8279c4689077620f434d9a9ff78dd045149fb2c2389ebd1131bf3dcbfcc780663811a86b921fc0aa90d9677afaf4a49cdbcde3b9f0538a9a93d22a6faace

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1014864001\59f1d398b7.exe

                                                                                                                                                          Filesize

                                                                                                                                                          2.5MB

                                                                                                                                                          MD5

                                                                                                                                                          2a78ce9f3872f5e591d643459cabe476

                                                                                                                                                          SHA1

                                                                                                                                                          9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                                                                                                                                                          SHA256

                                                                                                                                                          21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                                                                                                                                                          SHA512

                                                                                                                                                          03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1014866001\ad8fa0c081.exe

                                                                                                                                                          Filesize

                                                                                                                                                          4.2MB

                                                                                                                                                          MD5

                                                                                                                                                          3a425626cbd40345f5b8dddd6b2b9efa

                                                                                                                                                          SHA1

                                                                                                                                                          7b50e108e293e54c15dce816552356f424eea97a

                                                                                                                                                          SHA256

                                                                                                                                                          ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                                                                                                                          SHA512

                                                                                                                                                          a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Credentials.zip

                                                                                                                                                          Filesize

                                                                                                                                                          494B

                                                                                                                                                          MD5

                                                                                                                                                          a096b335f7f9538fff632e98887c4404

                                                                                                                                                          SHA1

                                                                                                                                                          8d7c5cedaa8ae71d9c0dd420ebdc1c77ba583c93

                                                                                                                                                          SHA256

                                                                                                                                                          dd8a1a66f94e76801c0d13d2720e2ee45a9a1025e7f56830909d27ac953b5e80

                                                                                                                                                          SHA512

                                                                                                                                                          010546562554766aff924bcfe24bfe9cf05381bd375894e9ac974f4a414c7422b41406a8561b2362970d9f52a1bf53985791c766efc1919d7ed5995467c95aed

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Credentials.zip

                                                                                                                                                          Filesize

                                                                                                                                                          494B

                                                                                                                                                          MD5

                                                                                                                                                          6964b40cda17a61f4a2891bff0226f18

                                                                                                                                                          SHA1

                                                                                                                                                          3be5ed0057b962021dc4a78e9e346224b27f021a

                                                                                                                                                          SHA256

                                                                                                                                                          14167a072f8dfd90a1597f9ec445ce71ebcf608eda9884db67ddc78c372fa08d

                                                                                                                                                          SHA512

                                                                                                                                                          c9381059a7549e9cfa6a86a052e96c5ebe1d4abaec2e603781c4e6f05a8e0f75605cd8a85073dfc478a2aee3f4573993b6c5355af2539a2c8cb63bd97c76af68

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FileRetriever_Prysmax\Desktop\desktop.ini

                                                                                                                                                          Filesize

                                                                                                                                                          282B

                                                                                                                                                          MD5

                                                                                                                                                          9e36cc3537ee9ee1e3b10fa4e761045b

                                                                                                                                                          SHA1

                                                                                                                                                          7726f55012e1e26cc762c9982e7c6c54ca7bb303

                                                                                                                                                          SHA256

                                                                                                                                                          4b9d687ac625690fd026ed4b236dad1cac90ef69e7ad256cc42766a065b50026

                                                                                                                                                          SHA512

                                                                                                                                                          5f92493c533d3add10b4ce2a364624817ebd10e32daa45ee16593e913073602db5e339430a3f7d2c44abf250e96ca4e679f1f09f8ca807d58a47cf3d5c9c3790

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FileRetriever_Prysmax\Documents\desktop.ini

                                                                                                                                                          Filesize

                                                                                                                                                          402B

                                                                                                                                                          MD5

                                                                                                                                                          ecf88f261853fe08d58e2e903220da14

                                                                                                                                                          SHA1

                                                                                                                                                          f72807a9e081906654ae196605e681d5938a2e6c

                                                                                                                                                          SHA256

                                                                                                                                                          cafec240d998e4b6e92ad1329cd417e8e9cbd73157488889fd93a542de4a4844

                                                                                                                                                          SHA512

                                                                                                                                                          82c1c3dd163fbf7111c7ef5043b009dafc320c0c5e088dec16c835352c5ffb7d03c5829f65a9ff1dc357bae97e8d2f9c3fc1e531fe193e84811fb8c62888a36b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FileRetriever_Prysmax\Downloads\desktop.ini

                                                                                                                                                          Filesize

                                                                                                                                                          282B

                                                                                                                                                          MD5

                                                                                                                                                          3a37312509712d4e12d27240137ff377

                                                                                                                                                          SHA1

                                                                                                                                                          30ced927e23b584725cf16351394175a6d2a9577

                                                                                                                                                          SHA256

                                                                                                                                                          b029393ea7b7cf644fb1c9f984f57c1980077562ee2e15d0ffd049c4c48098d3

                                                                                                                                                          SHA512

                                                                                                                                                          dbb9abe70f8a781d141a71651a62a3a743c71a75a8305e9d23af92f7307fb639dc4a85499115885e2a781b040cbb7613f582544c2d6de521e588531e9c294b05

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FileRetriever_Prysmax\Music\desktop.ini

                                                                                                                                                          Filesize

                                                                                                                                                          504B

                                                                                                                                                          MD5

                                                                                                                                                          06e8f7e6ddd666dbd323f7d9210f91ae

                                                                                                                                                          SHA1

                                                                                                                                                          883ae527ee83ed9346cd82c33dfc0eb97298dc14

                                                                                                                                                          SHA256

                                                                                                                                                          8301e344371b0753d547b429c5fe513908b1c9813144f08549563ac7f4d7da68

                                                                                                                                                          SHA512

                                                                                                                                                          f7646f8dcd37019623d5540ad8e41cb285bcc04666391258dbf4c42873c4de46977a4939b091404d8d86f367cc31e36338757a776a632c7b5bf1c6f28e59ad98

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FileRetriever_Prysmax\Pictures\Camera Roll\desktop.ini

                                                                                                                                                          Filesize

                                                                                                                                                          190B

                                                                                                                                                          MD5

                                                                                                                                                          d48fce44e0f298e5db52fd5894502727

                                                                                                                                                          SHA1

                                                                                                                                                          fce1e65756138a3ca4eaaf8f7642867205b44897

                                                                                                                                                          SHA256

                                                                                                                                                          231a08caba1f9ba9f14bd3e46834288f3c351079fcedda15e391b724ac0c7ea8

                                                                                                                                                          SHA512

                                                                                                                                                          a1c0378db4e6dac9a8638586f6797bad877769d76334b976779cd90324029d755fb466260ef27bd1e7f9fdf97696cd8cd1318377970a1b5bf340efb12a4feb4a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FileRetriever_Prysmax\Pictures\Saved Pictures\desktop.ini

                                                                                                                                                          Filesize

                                                                                                                                                          190B

                                                                                                                                                          MD5

                                                                                                                                                          87a524a2f34307c674dba10708585a5e

                                                                                                                                                          SHA1

                                                                                                                                                          e0508c3f1496073b9f6f9ecb2fb01cb91f9e8201

                                                                                                                                                          SHA256

                                                                                                                                                          d01a7ef6233ef4ab3ea7210c0f2837931d334a20ae4d2a05ed03291e59e576c9

                                                                                                                                                          SHA512

                                                                                                                                                          7cfa6d47190075e1209fb081e36ed7e50e735c9682bfb482dbf5a36746abdad0dccfdb8803ef5042e155e8c1f326770f3c8f7aa32ce66cf3b47cd13781884c38

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FileRetriever_Prysmax\Pictures\desktop.ini

                                                                                                                                                          Filesize

                                                                                                                                                          504B

                                                                                                                                                          MD5

                                                                                                                                                          29eae335b77f438e05594d86a6ca22ff

                                                                                                                                                          SHA1

                                                                                                                                                          d62ccc830c249de6b6532381b4c16a5f17f95d89

                                                                                                                                                          SHA256

                                                                                                                                                          88856962cef670c087eda4e07d8f78465beeabb6143b96bd90f884a80af925b4

                                                                                                                                                          SHA512

                                                                                                                                                          5d2d05403b39675b9a751c8eed4f86be58cb12431afec56946581cb116b9ae1014ab9334082740be5b4de4a25e190fe76de071ef1b9074186781477919eb3c17

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FileRetriever_Prysmax\Videos\desktop.ini

                                                                                                                                                          Filesize

                                                                                                                                                          504B

                                                                                                                                                          MD5

                                                                                                                                                          50a956778107a4272aae83c86ece77cb

                                                                                                                                                          SHA1

                                                                                                                                                          10bce7ea45077c0baab055e0602eef787dba735e

                                                                                                                                                          SHA256

                                                                                                                                                          b287b639f6edd612f414caf000c12ba0555adb3a2643230cbdd5af4053284978

                                                                                                                                                          SHA512

                                                                                                                                                          d1df6bdc871cacbc776ac8152a76e331d2f1d905a50d9d358c7bf9ed7c5cbb510c9d52d6958b071e5bcba7c5117fc8f9729fe51724e82cc45f6b7b5afe5ed51a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\Cryptodome\Cipher\_raw_cbc.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          12KB

                                                                                                                                                          MD5

                                                                                                                                                          73dd025bfa3cfb38e5daad0ed9914679

                                                                                                                                                          SHA1

                                                                                                                                                          65d141331e8629293146d3398a2f76c52301d682

                                                                                                                                                          SHA256

                                                                                                                                                          c89f3c0b89cfee35583d6c470d378da0af455ebd9549be341b4179d342353641

                                                                                                                                                          SHA512

                                                                                                                                                          20569f672f3f2e6439afd714f179a590328a1f9c40c6bc0dc6fcad7581bc620a877282baf7ec7f16aaa79724ba2165f71d79aa5919c8d23214bbd39611c23aed

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\Cryptodome\Cipher\_raw_cfb.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          13KB

                                                                                                                                                          MD5

                                                                                                                                                          e87aac7f2a9bf57d6796e5302626ee2f

                                                                                                                                                          SHA1

                                                                                                                                                          4b633501e76e96c8859436445f38240f877fc6c6

                                                                                                                                                          SHA256

                                                                                                                                                          97bf9e392d6ad9e1ec94237407887ea3d1dec2d23978891a8174c03af606fd34

                                                                                                                                                          SHA512

                                                                                                                                                          108663f0700d9e30e259a62c1ae35b23f5f2abd0eff00523aae171d1db803da99488c7395afd3ad54a242f0cb2c66a60e6904d3e3f75bb1193621fd65df4ad5c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\Cryptodome\Cipher\_raw_ctr.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          14KB

                                                                                                                                                          MD5

                                                                                                                                                          f3f30d72d6d7f4ba94b3c1a9364f1831

                                                                                                                                                          SHA1

                                                                                                                                                          46705c3a35c84bf15cf434e2607bddd18991e138

                                                                                                                                                          SHA256

                                                                                                                                                          7820395c44eab26de0312dfc5d08a9a27398f0caa80d8f9a88dee804880996ff

                                                                                                                                                          SHA512

                                                                                                                                                          01c5ea300a7458efe1b209c56a826df0bf3d6ff4dd512f169d6aee9d540600510c3249866bfb991975ca5e41c77107123e480eda4d55eccb88ed22399ee57912

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\Cryptodome\Cipher\_raw_ecb.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          10KB

                                                                                                                                                          MD5

                                                                                                                                                          93da52e6ce73e0c1fc14f7b24dcf4b45

                                                                                                                                                          SHA1

                                                                                                                                                          0961cfb91bbcee3462954996c422e1a9302a690b

                                                                                                                                                          SHA256

                                                                                                                                                          ddd427c76f29edd559425b31eee54eb5b1bdd567219ba5023254efde6591faa0

                                                                                                                                                          SHA512

                                                                                                                                                          49202a13d260473d3281bf7ca375ac1766189b6936c4aa03f524081cc573ee98d236aa9c736ba674ade876b7e29ae9891af50f1a72c49850bb21186f84a3c3ab

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\Cryptodome\Cipher\_raw_ofb.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          12KB

                                                                                                                                                          MD5

                                                                                                                                                          0628dc6d83f4a9dddb0552bd0cc9b54c

                                                                                                                                                          SHA1

                                                                                                                                                          c73f990b84a126a05f1d32d509b6361dca80bc93

                                                                                                                                                          SHA256

                                                                                                                                                          f136b963b5ceb60b0f58127a925d68f04c1c8a946970e10c4abc3c45a1942bc7

                                                                                                                                                          SHA512

                                                                                                                                                          78d005a2fec5d1c67fc2b64936161026f9a0b1756862baf51eaf14edee7739f915d059814c8d6f66797f84a28071c46b567f3392daf4ff7fcdfa94220c965c1a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\Cryptodome\Hash\_BLAKE2s.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          13KB

                                                                                                                                                          MD5

                                                                                                                                                          4d8230d64493ce217853b4d3b6768674

                                                                                                                                                          SHA1

                                                                                                                                                          c845366e7c02a2402ba00b9b6735e1fad3f2f1ef

                                                                                                                                                          SHA256

                                                                                                                                                          06885dc99a7621ba3be3b28cb4bcf972549e23acf62a710f6d6c580aaba1f25a

                                                                                                                                                          SHA512

                                                                                                                                                          c32d5987a0b1ded7211545cb7d3d7482657ca7d74a9083d37a33f65bbe2e7e075cb52efaeea00f1840ab8f0baf7df1466a4f4e880abf9650a709814bcee2f945

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\Cryptodome\Hash\_SHA1.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          17KB

                                                                                                                                                          MD5

                                                                                                                                                          51a01a11848322ac53b07d4d24f97652

                                                                                                                                                          SHA1

                                                                                                                                                          141097d0f0f1c5432b1f1a571310bd4266e56a6d

                                                                                                                                                          SHA256

                                                                                                                                                          e549a4fe85759cbfc733ecf190478514b46eca34eda2370f523328f6dc976f30

                                                                                                                                                          SHA512

                                                                                                                                                          23281be77496af3a6507b610191af5aa005c974f27129073fd70d51e82a5d3e55fb8c7ff28cf1886b55e264b736ab506ee0d97210e764eb1618c74de2b44e64a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\Cryptodome\Util\_strxor.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          10KB

                                                                                                                                                          MD5

                                                                                                                                                          3369f9bb8b0ee93e5ad5b201956dc60f

                                                                                                                                                          SHA1

                                                                                                                                                          a5b75cbd6ce905a179e49888e798cd6ae9e9194d

                                                                                                                                                          SHA256

                                                                                                                                                          5940e97e687a854e446dc859284a90c64cf6d87912c37172b8823a8c3a7b73df

                                                                                                                                                          SHA512

                                                                                                                                                          c4e71d683be64a8e6ab533fa4c1c3040b96d0be812ea74c99d2d2b5d52470c24b45d55366a7acb9d8cda759a618cbaf0d0a7ecfef4c0954df89fdb768d9893e2

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\VCRUNTIME140.dll

                                                                                                                                                          Filesize

                                                                                                                                                          96KB

                                                                                                                                                          MD5

                                                                                                                                                          f12681a472b9dd04a812e16096514974

                                                                                                                                                          SHA1

                                                                                                                                                          6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                                          SHA256

                                                                                                                                                          d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                                          SHA512

                                                                                                                                                          7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\_bz2.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          81KB

                                                                                                                                                          MD5

                                                                                                                                                          a4b636201605067b676cc43784ae5570

                                                                                                                                                          SHA1

                                                                                                                                                          e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                                                                          SHA256

                                                                                                                                                          f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                                                                          SHA512

                                                                                                                                                          02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\_cffi_backend.cp310-win_amd64.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          174KB

                                                                                                                                                          MD5

                                                                                                                                                          2baaa98b744915339ae6c016b17c3763

                                                                                                                                                          SHA1

                                                                                                                                                          483c11673b73698f20ca2ff0748628c789b4dc68

                                                                                                                                                          SHA256

                                                                                                                                                          4f1ce205c2be986c9d38b951b6bcb6045eb363e06dacc069a41941f80be9068c

                                                                                                                                                          SHA512

                                                                                                                                                          2ae8df6e764c0813a4c9f7ac5a08e045b44daac551e8ff5f8aa83286be96aa0714d373b8d58e6d3aa4b821786a919505b74f118013d9fcd1ebc5a9e4876c2b5f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\_ctypes.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          119KB

                                                                                                                                                          MD5

                                                                                                                                                          87596db63925dbfe4d5f0f36394d7ab0

                                                                                                                                                          SHA1

                                                                                                                                                          ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                                                                          SHA256

                                                                                                                                                          92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                                                                          SHA512

                                                                                                                                                          e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\_hashlib.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          60KB

                                                                                                                                                          MD5

                                                                                                                                                          49ce7a28e1c0eb65a9a583a6ba44fa3b

                                                                                                                                                          SHA1

                                                                                                                                                          dcfbee380e7d6c88128a807f381a831b6a752f10

                                                                                                                                                          SHA256

                                                                                                                                                          1be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430

                                                                                                                                                          SHA512

                                                                                                                                                          cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\_lzma.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          154KB

                                                                                                                                                          MD5

                                                                                                                                                          b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                                                                          SHA1

                                                                                                                                                          4efe3f21be36095673d949cceac928e11522b29c

                                                                                                                                                          SHA256

                                                                                                                                                          80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                                                                          SHA512

                                                                                                                                                          e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\_pytransform.dll

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                          MD5

                                                                                                                                                          e4761848102a6902b8e38f3116a91a41

                                                                                                                                                          SHA1

                                                                                                                                                          c262973e26bd9d8549d4a9abf4b7ae0ca4db75f0

                                                                                                                                                          SHA256

                                                                                                                                                          9d03619721c887413315bd674dae694fbd70ef575eb0138f461a34e2dd98a5fd

                                                                                                                                                          SHA512

                                                                                                                                                          a148640aa6f4b4ef3ae37922d8a11f4def9ecfd595438b9a36b1be0810bfb36abf0e01bee0aa79712af0d70cddce928c0df5057c0418c4ed0d733c6193761e82

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\_queue.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          29KB

                                                                                                                                                          MD5

                                                                                                                                                          23f4becf6a1df36aee468bb0949ac2bc

                                                                                                                                                          SHA1

                                                                                                                                                          a0e027d79a281981f97343f2d0e7322b9fe9b441

                                                                                                                                                          SHA256

                                                                                                                                                          09c5faf270fd63bde6c45cc53b05160262c7ca47d4c37825ed3e15d479daee66

                                                                                                                                                          SHA512

                                                                                                                                                          3ee5b3b7583be1408c0e1e1c885512445a7e47a69ff874508e8f0a00a66a40a0e828ce33e6f30ddc3ac518d69e4bb96c8b36011fb4ededf9a9630ef98a14893b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\_socket.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          75KB

                                                                                                                                                          MD5

                                                                                                                                                          e137df498c120d6ac64ea1281bcab600

                                                                                                                                                          SHA1

                                                                                                                                                          b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                                                                          SHA256

                                                                                                                                                          8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                                                                          SHA512

                                                                                                                                                          cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\_ssl.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          155KB

                                                                                                                                                          MD5

                                                                                                                                                          35f66ad429cd636bcad858238c596828

                                                                                                                                                          SHA1

                                                                                                                                                          ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                                                                          SHA256

                                                                                                                                                          58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                                                                          SHA512

                                                                                                                                                          1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\base_library.zip

                                                                                                                                                          Filesize

                                                                                                                                                          812KB

                                                                                                                                                          MD5

                                                                                                                                                          f9da77f8af9a76c34908fb074986266f

                                                                                                                                                          SHA1

                                                                                                                                                          8551d1b4e20ca211932b78696155deda6dc438b7

                                                                                                                                                          SHA256

                                                                                                                                                          72afdafd935526cc357122420b737b27ad497c1b2b3eb9a85df35f84faa33047

                                                                                                                                                          SHA512

                                                                                                                                                          335b7f6cf1c7f0a8f786d6b7c1d413174055df33c2a5e981016d7abce5cf2086b39baf908f7bae2e8c2f3a46321fa888c57bfdb1da277eec2c685a6abf827114

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\jaraco\text\Lorem ipsum.txt

                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          4ce7501f6608f6ce4011d627979e1ae4

                                                                                                                                                          SHA1

                                                                                                                                                          78363672264d9cd3f72d5c1d3665e1657b1a5071

                                                                                                                                                          SHA256

                                                                                                                                                          37fedcffbf73c4eb9f058f47677cb33203a436ff9390e4d38a8e01c9dad28e0b

                                                                                                                                                          SHA512

                                                                                                                                                          a4cdf92725e1d740758da4dd28df5d1131f70cef46946b173fe6956cc0341f019d7c4fecc3c9605f354e1308858721dada825b4c19f59c5ad1ce01ab84c46b24

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\libcrypto-1_1.dll

                                                                                                                                                          Filesize

                                                                                                                                                          3.3MB

                                                                                                                                                          MD5

                                                                                                                                                          ab01c808bed8164133e5279595437d3d

                                                                                                                                                          SHA1

                                                                                                                                                          0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                                                                                          SHA256

                                                                                                                                                          9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                                                                                          SHA512

                                                                                                                                                          4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\libffi-7.dll

                                                                                                                                                          Filesize

                                                                                                                                                          32KB

                                                                                                                                                          MD5

                                                                                                                                                          eef7981412be8ea459064d3090f4b3aa

                                                                                                                                                          SHA1

                                                                                                                                                          c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                                                          SHA256

                                                                                                                                                          f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                                                          SHA512

                                                                                                                                                          dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\libssl-1_1.dll

                                                                                                                                                          Filesize

                                                                                                                                                          682KB

                                                                                                                                                          MD5

                                                                                                                                                          de72697933d7673279fb85fd48d1a4dd

                                                                                                                                                          SHA1

                                                                                                                                                          085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                                                                                          SHA256

                                                                                                                                                          ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                                                                                          SHA512

                                                                                                                                                          0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\pyexpat.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          193KB

                                                                                                                                                          MD5

                                                                                                                                                          6bc89ebc4014a8db39e468f54aaafa5e

                                                                                                                                                          SHA1

                                                                                                                                                          68d04e760365f18b20f50a78c60ccfde52f7fcd8

                                                                                                                                                          SHA256

                                                                                                                                                          dbe6e7be3a7418811bd5987b0766d8d660190d867cd42f8ed79e70d868e8aa43

                                                                                                                                                          SHA512

                                                                                                                                                          b7a6a383eb131deb83eee7cc134307f8545fb7d043130777a8a9a37311b64342e5a774898edd73d80230ab871c4d0aa0b776187fa4edec0ccde5b9486dbaa626

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\python3.dll

                                                                                                                                                          Filesize

                                                                                                                                                          63KB

                                                                                                                                                          MD5

                                                                                                                                                          07bd9f1e651ad2409fd0b7d706be6071

                                                                                                                                                          SHA1

                                                                                                                                                          dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                                                                          SHA256

                                                                                                                                                          5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                                                                          SHA512

                                                                                                                                                          def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\python310.dll

                                                                                                                                                          Filesize

                                                                                                                                                          4.3MB

                                                                                                                                                          MD5

                                                                                                                                                          c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                                                                          SHA1

                                                                                                                                                          f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                                                                          SHA256

                                                                                                                                                          058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                                                                          SHA512

                                                                                                                                                          faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\pythoncom310.dll

                                                                                                                                                          Filesize

                                                                                                                                                          543KB

                                                                                                                                                          MD5

                                                                                                                                                          b7acfad9f0f36e7cf8bfb0dd58360ffe

                                                                                                                                                          SHA1

                                                                                                                                                          8fa816d403f126f3326cb6c73b83032bb0590107

                                                                                                                                                          SHA256

                                                                                                                                                          461328c988d4c53f84579fc0880c4a9382e14b0c8b830403100a2fa3df0fd9a9

                                                                                                                                                          SHA512

                                                                                                                                                          4fed8a9162a9a2ebc113ea44d461fb498f9f586730218d9c1cddcd7c8c803cad6dea0f563b8d7533321ecb25f6153ca7c5777c314e7cb76d159e39e74c72d1b8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\pywintypes310.dll

                                                                                                                                                          Filesize

                                                                                                                                                          139KB

                                                                                                                                                          MD5

                                                                                                                                                          f200ca466bf3b8b56a272460e0ee4abc

                                                                                                                                                          SHA1

                                                                                                                                                          ca18e04f143424b06e0df8d00d995c2873aa268d

                                                                                                                                                          SHA256

                                                                                                                                                          a6700ca2bee84c1a051ba4b22c0cde5a6a5d3e35d4764656cfdc64639c2f6b77

                                                                                                                                                          SHA512

                                                                                                                                                          29bf2425b665af9d2f9fd7795bf2ab012aa96faed9a1a023c86afa0d2036cc6014b48116940fad93b7de1e8f4f93eb709cc9319439d7609b79fd8b92669b377d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\select.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          28KB

                                                                                                                                                          MD5

                                                                                                                                                          adc412384b7e1254d11e62e451def8e9

                                                                                                                                                          SHA1

                                                                                                                                                          04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                                                                          SHA256

                                                                                                                                                          68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                                                                          SHA512

                                                                                                                                                          f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI9082\win32api.cp310-win_amd64.pyd

                                                                                                                                                          Filesize

                                                                                                                                                          131KB

                                                                                                                                                          MD5

                                                                                                                                                          ec7c48ea92d9ff0c32c6d87ee8358bd0

                                                                                                                                                          SHA1

                                                                                                                                                          a67a417fdb36c84871d0e61bfb1015cb30c9898a

                                                                                                                                                          SHA256

                                                                                                                                                          a0f3cc0e98bea5a598e0d4367272e4c65bf446f21932dc2a051546b098d6ce62

                                                                                                                                                          SHA512

                                                                                                                                                          c06e3c0260b918509947a89518d55f0cb03cb19fc28d9e7ed9e3f837d71df31154f0093929446a93a7c7da1293ffd0cc69547e2540f15e3055fe1d12d837f935

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3aybau2m.0d1.ps1

                                                                                                                                                          Filesize

                                                                                                                                                          60B

                                                                                                                                                          MD5

                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                          SHA1

                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                          SHA256

                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                          SHA512

                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                                                                          Filesize

                                                                                                                                                          3.0MB

                                                                                                                                                          MD5

                                                                                                                                                          ad7f121646aa374af133772519375710

                                                                                                                                                          SHA1

                                                                                                                                                          4e85ad004aa170ed53b7818b78e0b12e042b18ea

                                                                                                                                                          SHA256

                                                                                                                                                          d9865442479ec9a282ff312cd91481710f9b6e21330be30a68fa16bf36c0799f

                                                                                                                                                          SHA512

                                                                                                                                                          fbe1dfd40bc2fa8c6617823d32023dba5625c5e7cb235f87b284f1166a30d64e75781e80b2586e4a6f7ada4cda9df3e17f1d61829705647c71232a2f902c81c3

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\prysmax_17-07-33\ip_info.txt

                                                                                                                                                          Filesize

                                                                                                                                                          176B

                                                                                                                                                          MD5

                                                                                                                                                          6761e823505ac3a5b34ff333f9cc3127

                                                                                                                                                          SHA1

                                                                                                                                                          413f8438d943bc84431e492da5886f70c2081833

                                                                                                                                                          SHA256

                                                                                                                                                          d70aebef833a3f868170443e1e2de65ad2430319b19b6a70cc5a25e3fb1a065f

                                                                                                                                                          SHA512

                                                                                                                                                          792f4867eef37b0058b09f4f0e6c8dc90b1a268445761450e9e11186e9dfeb6df28f6642d72af4f919298dcd2bec5d0a7ef85a1d71611d958c11391f6019ce50

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\prysmax_17-07-33\network.txt

                                                                                                                                                          Filesize

                                                                                                                                                          1021B

                                                                                                                                                          MD5

                                                                                                                                                          d3805fe46fde9558e4010d0f670555a5

                                                                                                                                                          SHA1

                                                                                                                                                          fa5d4ddb50f93c071f2ed249b2a20871904d20a4

                                                                                                                                                          SHA256

                                                                                                                                                          323abec9bc882e6b746bdf60f1e3e041bbec5ddab6d4e12f092a862d925b4cf5

                                                                                                                                                          SHA512

                                                                                                                                                          fb65432477b70aecdb0a19c4e52c87796e4a9ab3f4d75a59a45728a37a0cef0045b4e76bdf08a7ccef864e5018aeca848ac2762faa1df17b1a3b2a301095e9c3

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\prysmax_17-07-33_cookies\Prysmax_Cookies_chrome.txt

                                                                                                                                                          Filesize

                                                                                                                                                          293B

                                                                                                                                                          MD5

                                                                                                                                                          facfb2a2e7eb9926295986d9e3b90e22

                                                                                                                                                          SHA1

                                                                                                                                                          8b372a90d0dd2a8eddbdb10d78a7ded126242741

                                                                                                                                                          SHA256

                                                                                                                                                          1640fb13abcdb236c0784dbd2c6fcd6a32b2829a7f93b611b16b1cac42c72cb2

                                                                                                                                                          SHA512

                                                                                                                                                          44436b986a72e23a01e89cf06a8d690215f248e968ec24fb5a49b4ed633900f843e5a278b7bc1cc63b94a137d3e38d405ccebbb3927e2fd12dcb26c773819502

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\prysmax_wallets_browsers.zip

                                                                                                                                                          Filesize

                                                                                                                                                          22B

                                                                                                                                                          MD5

                                                                                                                                                          76cdb2bad9582d23c1f6f4d868218d6c

                                                                                                                                                          SHA1

                                                                                                                                                          b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                                                                                                                                                          SHA256

                                                                                                                                                          8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                                                                                                                                                          SHA512

                                                                                                                                                          5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\temp_1888.db

                                                                                                                                                          Filesize

                                                                                                                                                          116KB

                                                                                                                                                          MD5

                                                                                                                                                          f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                          SHA1

                                                                                                                                                          50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                          SHA256

                                                                                                                                                          8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                          SHA512

                                                                                                                                                          30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\temp_2501.db

                                                                                                                                                          Filesize

                                                                                                                                                          114KB

                                                                                                                                                          MD5

                                                                                                                                                          d9f3a549453b94ec3a081feb24927cd7

                                                                                                                                                          SHA1

                                                                                                                                                          1af72767f6dfd1eaf78b899c3ad911cfa3cd09c8

                                                                                                                                                          SHA256

                                                                                                                                                          ff366f2cf27da8b95912968ac830f2db3823f77c342e73ee45ec335dbc2c1a73

                                                                                                                                                          SHA512

                                                                                                                                                          f48765c257e1539cacce536e4f757e3d06388a6e7e6c7f714c3fce2290ce7cdb5f0e8bb8db740b5899ba8b53e2ed8b47e08b0d043bb8df5a660841dc2c204029

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\temp_5089.db

                                                                                                                                                          Filesize

                                                                                                                                                          40KB

                                                                                                                                                          MD5

                                                                                                                                                          a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                          SHA1

                                                                                                                                                          8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                          SHA256

                                                                                                                                                          42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                          SHA512

                                                                                                                                                          9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\temp_6521.db

                                                                                                                                                          Filesize

                                                                                                                                                          48KB

                                                                                                                                                          MD5

                                                                                                                                                          349e6eb110e34a08924d92f6b334801d

                                                                                                                                                          SHA1

                                                                                                                                                          bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                          SHA256

                                                                                                                                                          c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                          SHA512

                                                                                                                                                          2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\temp_history_1688.db

                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                          MD5

                                                                                                                                                          e574f066e57961da49360a9d63baefdf

                                                                                                                                                          SHA1

                                                                                                                                                          fc74f0e7124cf59b47696ab6a7332de548ba061b

                                                                                                                                                          SHA256

                                                                                                                                                          1822e2631a9f634a10d3621b180352f94bf51640f38bc7507cd1cffb7039ec76

                                                                                                                                                          SHA512

                                                                                                                                                          9a343e58a4460feb77e143da39d958b24cc13aa0d7e764965fa08f186cafe45297560c490da21be71db2c03f2df74d7cdd999e85eb02f3352ea5c60f7e72f581

                                                                                                                                                        • memory/468-18-0x0000000000AD0000-0x0000000000DDE000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/468-19-0x0000000000AD1000-0x0000000000B39000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          416KB

                                                                                                                                                        • memory/468-4-0x0000000000AD0000-0x0000000000DDE000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/468-3-0x0000000000AD0000-0x0000000000DDE000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/468-2-0x0000000000AD1000-0x0000000000B39000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          416KB

                                                                                                                                                        • memory/468-1-0x0000000077364000-0x0000000077366000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/468-0-0x0000000000AD0000-0x0000000000DDE000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/1216-139-0x0000000000890000-0x0000000000B9E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/1216-179-0x0000000000890000-0x0000000000B9E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/3928-205-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-215-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-183-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-185-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-187-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-189-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-191-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-193-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-195-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-197-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-199-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-201-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-203-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-207-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-241-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-209-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-211-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-239-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-225-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-237-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-235-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-233-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-231-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-229-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-213-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-182-0x000001BF5BEB0000-0x000001BF5BEB1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-227-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-223-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-217-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-221-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/3928-219-0x000001BF5BEC0000-0x000001BF5BEC1000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          4KB

                                                                                                                                                        • memory/4184-21671-0x000002E2360E0000-0x000002E236102000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          136KB

                                                                                                                                                        • memory/4184-21697-0x000002E21E070000-0x000002E21E078000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          32KB

                                                                                                                                                        • memory/4496-25038-0x0000000000890000-0x0000000000B9E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/4496-26182-0x0000000000890000-0x0000000000B9E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/4720-16-0x0000000000890000-0x0000000000B9E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/4720-20-0x0000000000890000-0x0000000000B9E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/4720-21-0x0000000000890000-0x0000000000B9E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/4720-22-0x0000000000890000-0x0000000000B9E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/4720-23-0x0000000000890000-0x0000000000B9E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/4720-30-0x0000000000890000-0x0000000000B9E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/4720-31-0x0000000000890000-0x0000000000B9E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/6236-26907-0x0000000000890000-0x0000000000B9E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/6236-28085-0x0000000000890000-0x0000000000B9E000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          3.1MB

                                                                                                                                                        • memory/9176-24322-0x0000000005820000-0x000000000586C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/9176-24440-0x00000000056B0000-0x0000000005704000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          336KB

                                                                                                                                                        • memory/9176-23133-0x0000000000910000-0x0000000000A5C000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                        • memory/9176-23134-0x00000000053C0000-0x00000000054D8000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/9176-23137-0x0000000005500000-0x0000000005618000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          1.1MB

                                                                                                                                                        • memory/9176-24439-0x0000000006260000-0x0000000006804000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          5.6MB

                                                                                                                                                        • memory/9176-24321-0x0000000005910000-0x000000000599A000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          552KB

                                                                                                                                                        • memory/9224-24413-0x00000224C86C0000-0x00000224C86C8000-memory.dmp

                                                                                                                                                          Filesize

                                                                                                                                                          32KB