Analysis

  • max time kernel
    312s
  • max time network
    855s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-06-2024 01:23

General

  • Target

    VEX_WARE_ML.exe

  • Size

    173.9MB

  • MD5

    da5d0d55a780e993bf6bd33cd9b24329

  • SHA1

    56cc323c5e15881de100185175a0ea56ff7692bc

  • SHA256

    aa494fc90ff252bb29bd80b6593a5cf6c66e6f476832b8ff82d470f44cfa3b3c

  • SHA512

    8cd96d7a6d6ce788dab79b4f7f47149767fe3ec578732ac7d80a6407943c37aa3f612fd41f41a5a7b5bbda0458e3d1d8d9d8b881350b828a4d99163f54e1b0d0

  • SSDEEP

    3145728:d04Hs7TDDcddukP4gwPvP+4tG5YqZSC++Hyd5C4Hjk5uirByE1xM8zYS7T:W4Hs/fcu/gwPXjtGahClyXCYjkoir0ER

Malware Config

Signatures

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 28 IoCs
  • Runs net.exe
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VEX_WARE_ML.exe
    "C:\Users\Admin\AppData\Local\Temp\VEX_WARE_ML.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Users\Admin\AppData\Local\Temp\VEX_WARE_ML.exe
      "C:\Users\Admin\AppData\Local\Temp\VEX_WARE_ML.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:4204
        • C:\Users\Admin\AppData\Local\Temp\_MEI50842\u237cgatAh2.exe
          "C:\Users\Admin\AppData\Local\Temp\_MEI50842\u237cgatAh2.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1556
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\_MEI50842\u237cgatAh2.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1636
            • C:\Windows\system32\certutil.exe
              certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\_MEI50842\u237cgatAh2.exe" MD5
              5⤵
                PID:1356
              • C:\Windows\system32\find.exe
                find /i /v "md5"
                5⤵
                  PID:2748
                • C:\Windows\system32\find.exe
                  find /i /v "certutil"
                  5⤵
                    PID:3600
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c CLS
                  4⤵
                    PID:1620
                • C:\Users\Admin\AppData\Local\Temp\_MEI50842\Vexwares_UA.exe
                  "C:\Users\Admin\AppData\Local\Temp\_MEI50842\Vexwares_UA.exe"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:204
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4376
                    • C:\Windows\system32\taskkill.exe
                      taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                      5⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3296
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4632
                    • C:\Windows\system32\taskkill.exe
                      taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                      5⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4904
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4292
                    • C:\Windows\system32\taskkill.exe
                      taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                      5⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2324
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:5060
                    • C:\Windows\system32\sc.exe
                      sc stop HTTPDebuggerPro
                      5⤵
                      • Launches sc.exe
                      PID:2280
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2068
                    • C:\Windows\system32\taskkill.exe
                      taskkill /IM HTTPDebuggerSvc.exe /F
                      5⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5072
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                    4⤵
                      PID:3728
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\_MEI50842\Vexwares_UA.exe" MD5
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:384
                      • C:\Windows\system32\certutil.exe
                        certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\_MEI50842\Vexwares_UA.exe" MD5
                        5⤵
                          PID:436
                      • C:\Windows\SYSTEM32\cmd.exe
                        cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2696
                        • C:\Windows\system32\taskkill.exe
                          taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                          5⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:708
                      • C:\Windows\SYSTEM32\cmd.exe
                        cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3372
                        • C:\Windows\system32\taskkill.exe
                          taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                          5⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3332
                      • C:\Windows\SYSTEM32\cmd.exe
                        cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4800
                        • C:\Windows\system32\taskkill.exe
                          taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                          5⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2784
                      • C:\Windows\SYSTEM32\cmd.exe
                        cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                        4⤵
                          PID:4564
                          • C:\Windows\system32\sc.exe
                            sc stop HTTPDebuggerPro
                            5⤵
                            • Launches sc.exe
                            PID:4772
                        • C:\Windows\SYSTEM32\cmd.exe
                          cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1964
                          • C:\Windows\system32\taskkill.exe
                            taskkill /IM HTTPDebuggerSvc.exe /F
                            5⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1996
                        • C:\Windows\SYSTEM32\cmd.exe
                          cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                          4⤵
                            PID:4836
                          • C:\Windows\SYSTEM32\cmd.exe
                            cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                            4⤵
                              PID:4756
                              • C:\Windows\system32\taskkill.exe
                                taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                5⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3776
                            • C:\Windows\SYSTEM32\cmd.exe
                              cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                              4⤵
                                PID:3988
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                  5⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2912
                              • C:\Windows\SYSTEM32\cmd.exe
                                cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                4⤵
                                  PID:4360
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                    5⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2440
                                • C:\Windows\SYSTEM32\cmd.exe
                                  cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                  4⤵
                                    PID:3132
                                    • C:\Windows\system32\sc.exe
                                      sc stop HTTPDebuggerPro
                                      5⤵
                                      • Launches sc.exe
                                      PID:4264
                                  • C:\Windows\SYSTEM32\cmd.exe
                                    cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                    4⤵
                                      PID:2688
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /IM HTTPDebuggerSvc.exe /F
                                        5⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2232
                                    • C:\Windows\SYSTEM32\cmd.exe
                                      cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                      4⤵
                                        PID:1284
                                      • C:\Windows\SYSTEM32\cmd.exe
                                        cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                        4⤵
                                          PID:812
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                            5⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4248
                                        • C:\Windows\SYSTEM32\cmd.exe
                                          cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                          4⤵
                                            PID:2868
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                              5⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3004
                                          • C:\Windows\SYSTEM32\cmd.exe
                                            cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                            4⤵
                                              PID:2872
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                5⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4616
                                            • C:\Windows\SYSTEM32\cmd.exe
                                              cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                              4⤵
                                                PID:604
                                                • C:\Windows\system32\sc.exe
                                                  sc stop HTTPDebuggerPro
                                                  5⤵
                                                  • Launches sc.exe
                                                  PID:4352
                                              • C:\Windows\SYSTEM32\cmd.exe
                                                cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                4⤵
                                                  PID:1476
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /IM HTTPDebuggerSvc.exe /F
                                                    5⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2496
                                                • C:\Windows\SYSTEM32\cmd.exe
                                                  cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                  4⤵
                                                    PID:2840
                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                    cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                    4⤵
                                                      PID:356
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                        5⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1700
                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                      cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                      4⤵
                                                        PID:376
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                          5⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4056
                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                        cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                        4⤵
                                                          PID:2384
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                            5⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4072
                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                          cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                          4⤵
                                                            PID:404
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop HTTPDebuggerPro
                                                              5⤵
                                                              • Launches sc.exe
                                                              PID:1356
                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                            cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                            4⤵
                                                              PID:5112
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /IM HTTPDebuggerSvc.exe /F
                                                                5⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2800
                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                              cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                              4⤵
                                                                PID:4472
                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                4⤵
                                                                  PID:3612
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                    5⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:588
                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                  cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                  4⤵
                                                                    PID:5096
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                      5⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2452
                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                    cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                    4⤵
                                                                      PID:3440
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                        5⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3492
                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                      cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                      4⤵
                                                                        PID:928
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc stop HTTPDebuggerPro
                                                                          5⤵
                                                                          • Launches sc.exe
                                                                          PID:320
                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                        cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                        4⤵
                                                                          PID:4536
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /IM HTTPDebuggerSvc.exe /F
                                                                            5⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4144
                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                          cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                          4⤵
                                                                            PID:996
                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                            cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
                                                                            4⤵
                                                                              PID:3100
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
                                                                                5⤵
                                                                                • Kills process with taskkill
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4464
                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                              cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
                                                                              4⤵
                                                                                PID:3244
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
                                                                                  5⤵
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4556
                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                4⤵
                                                                                  PID:2848
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                    5⤵
                                                                                    • Kills process with taskkill
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5056
                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                  cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                  4⤵
                                                                                    PID:516
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      sc stop HTTPDebuggerPro
                                                                                      5⤵
                                                                                      • Launches sc.exe
                                                                                      PID:1836
                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                    cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
                                                                                    4⤵
                                                                                      PID:2744
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /IM HTTPDebuggerSvc.exe /F
                                                                                        5⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1892
                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                      cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
                                                                                      4⤵
                                                                                        PID:2804
                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                      cmd.exe /c "C:\Users\Admin\Documents\ΛV\VEX WARE MultiLoader\Loaders\Fixer.bat"
                                                                                      3⤵
                                                                                        PID:4580
                                                                                        • C:\Windows\system32\net.exe
                                                                                          NET FILE
                                                                                          4⤵
                                                                                            PID:1992
                                                                                            • C:\Windows\system32\net1.exe
                                                                                              C:\Windows\system32\net1 FILE
                                                                                              5⤵
                                                                                                PID:2068
                                                                                            • C:\Windows\system32\timeout.exe
                                                                                              timeout /t 3 /nobreak
                                                                                              4⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:3096
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop vgk
                                                                                              4⤵
                                                                                              • Launches sc.exe
                                                                                              PID:2836
                                                                                            • C:\Windows\system32\timeout.exe
                                                                                              timeout /nobreak /t 2
                                                                                              4⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:4460
                                                                                            • C:\Windows\system32\bcdedit.exe
                                                                                              bcdedit /set hypervisorlaunchtype off
                                                                                              4⤵
                                                                                              • Modifies boot configuration data using bcdedit
                                                                                              PID:2696
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell.exe -ExecutionPolicy Bypass -Command "Disable-WindowsOptionalFeature -Online -FeatureName Microsoft-Hyper-V-All"
                                                                                              4⤵
                                                                                              • Drops file in Windows directory
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2184
                                                                                              • C:\Users\Admin\AppData\Local\Temp\A7FACE53-8271-4252-91A0-5B39C53E13C9\dismhost.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\A7FACE53-8271-4252-91A0-5B39C53E13C9\dismhost.exe {37110DC9-1B21-4FA6-9371-2945BBBEC5BD}
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Windows directory
                                                                                                PID:1732
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg add "HKLM\SOFTWARE\Microsoft\SQMClient\Windows\Vulnerability\Override" /v "Windows11_22H2_BlockList" /t REG_DWORD /d 0 /f
                                                                                              4⤵
                                                                                                PID:1504
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v FeatureSettingsOverride /t REG_DWORD /d 3 /f
                                                                                                4⤵
                                                                                                  PID:4772
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v FeatureSettingsOverrideMask /t REG_DWORD /d 3 /f
                                                                                                  4⤵
                                                                                                    PID:2144
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard" /v "EnableVirtualizationBasedSecurity" /t REG_DWORD /d 0 /f
                                                                                                    4⤵
                                                                                                      PID:3504

                                                                                              Network

                                                                                              MITRE ATT&CK Enterprise v15

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\Akira.ttf

                                                                                                Filesize

                                                                                                15KB

                                                                                                MD5

                                                                                                96b02dde14500e12ffbe3b598e93a35c

                                                                                                SHA1

                                                                                                bfa963e25aa39945a1bec865c1d72ccd1e92f8ac

                                                                                                SHA256

                                                                                                06e37eb4e8f2144e0566e823ef70c52eb52ea7d3fee0d6c74ef715004ee5e02a

                                                                                                SHA512

                                                                                                d3196feca43820ed5af8aadf7faf529eb1a21429012ae3c72fef9847a7f2760b1f1db6feb5d7a01e295648e907ac4faa034008e02a5d904410e395e051faee71

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\PyQt5\Qt5\translations\qtdeclarative_en.qm

                                                                                                Filesize

                                                                                                16B

                                                                                                MD5

                                                                                                bcebcf42735c6849bdecbb77451021dd

                                                                                                SHA1

                                                                                                4884fd9af6890647b7af1aefa57f38cca49ad899

                                                                                                SHA256

                                                                                                9959b510b15d18937848ad13007e30459d2e993c67e564badbfc18f935695c85

                                                                                                SHA512

                                                                                                f951b511ffb1a6b94b1bcae9df26b41b2ff829560583d7c83e70279d1b5304bde299b3679d863cad6bb79d0beda524fc195b7f054ecf11d2090037526b451b78

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\VCRUNTIME140.dll

                                                                                                Filesize

                                                                                                106KB

                                                                                                MD5

                                                                                                49c96cecda5c6c660a107d378fdfc3d4

                                                                                                SHA1

                                                                                                00149b7a66723e3f0310f139489fe172f818ca8e

                                                                                                SHA256

                                                                                                69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                                                                SHA512

                                                                                                e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-console-l1-1-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                71405f0ba5d7da5a5f915f33667786de

                                                                                                SHA1

                                                                                                bb5cdf9c12fe500251cf98f0970a47b78c2f8b52

                                                                                                SHA256

                                                                                                0099f17128d1551a47cbd39ce702d4acc4b49be1bb1cfe974fe5a42da01d88eb

                                                                                                SHA512

                                                                                                b2c6438541c4fa7af3f8a9606f64eeef5d77ddbc0689e7501074bb72b7cc907a8461a75089e5b70b881bc3b1be009888ff25ea866faaf1c49dd521027041295a

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-datetime-l1-1-0.dll

                                                                                                Filesize

                                                                                                12KB

                                                                                                MD5

                                                                                                a17d27e01478c17b88794fd0f79782fc

                                                                                                SHA1

                                                                                                2b8393e7b37fb990be2cdc82803ca49b4cef8546

                                                                                                SHA256

                                                                                                ac227773908836d54c8fc06c4b115f3bdfc82e4d63c7f84e1f8e6e70cd066339

                                                                                                SHA512

                                                                                                ddc6dda49d588f22c934026f55914b31e53079e044dec7b4f1409668dbfe8885b887cc64a411d44f83bc670ac8a8b6d3ad030d4774ef7bf522f1d3bc00e07485

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-debug-l1-1-0.dll

                                                                                                Filesize

                                                                                                12KB

                                                                                                MD5

                                                                                                e485c1c5f33ad10eec96e2cdbddff3c7

                                                                                                SHA1

                                                                                                31f6ba9beca535f2fb7ffb755b7c5c87ac8d226c

                                                                                                SHA256

                                                                                                c734022b165b3ba6f8e28670c4190a65c66ec7ecc961811a6bdcd9c7745cac20

                                                                                                SHA512

                                                                                                599036d8fa2e916491bedb5bb49b94458a09dddd2908cf770e94bb0059730598ec5a9b0507e6a21209e2dcae4d74027313df87c9ab51fad66b1d07903bae0b35

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                                Filesize

                                                                                                12KB

                                                                                                MD5

                                                                                                0ffb34c0c2cdec47e063c5e0c96b9c3f

                                                                                                SHA1

                                                                                                9716643f727149b953f64b3e1eb6a9f2013eac9c

                                                                                                SHA256

                                                                                                863a07d702717cf818a842af0b4e1dfd6e723f712e49bf8c3af3589434a0ae80

                                                                                                SHA512

                                                                                                4311d582856d9c3cac2cdc6a9da2137df913bcf69041015fd272c2780f6ab850895deb69279a076376a2e6401c907cb23a3052960478a6cf4b566a20cce61bd1

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-file-l1-1-0.dll

                                                                                                Filesize

                                                                                                16KB

                                                                                                MD5

                                                                                                792c2b83bc4e0272785aa4f5f252ff07

                                                                                                SHA1

                                                                                                6868b82df48e2315e6235989185c8e13d039a87b

                                                                                                SHA256

                                                                                                d26d433f86223b10ccc55837c3e587fa374cd81efc24b6959435a6770addbf24

                                                                                                SHA512

                                                                                                72c99cff7fd5a762524e19abee5729dc8857f3ee3c8f78587625ec74f2ad96af7dee03aba54b441cda44b04721706bed70f3ad88453a341cbb51aac9afd9559e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-file-l1-2-0.dll

                                                                                                Filesize

                                                                                                12KB

                                                                                                MD5

                                                                                                49e3260ae3f973608f4d4701eb97eb95

                                                                                                SHA1

                                                                                                097e7d56c3514a3c7dc17a9c54a8782c6d6c0a27

                                                                                                SHA256

                                                                                                476fbad616e20312efc943927ade1a830438a6bebb1dd1f83d2370e5343ea7af

                                                                                                SHA512

                                                                                                df22cf16490faa0dc809129ca32eaf1a16ec665f9c5411503ce0153270de038e5d3be1e0e49879a67043a688f6c42bdb5a9a6b3cea43bf533eba087e999be653

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-file-l2-1-0.dll

                                                                                                Filesize

                                                                                                12KB

                                                                                                MD5

                                                                                                7f14fd0436c066a8b40e66386ceb55d0

                                                                                                SHA1

                                                                                                288c020fb12a4d8c65ed22a364b5eb8f4126a958

                                                                                                SHA256

                                                                                                c78eab8e057bddd55f998e72d8fdf5b53d9e9c8f67c8b404258e198eb2cdcf24

                                                                                                SHA512

                                                                                                d04adc52ee0ceed4131eb1d133bfe9a66cbc0f88900270b596116064480afe6ae6ca42feb0eaed54cb141987f2d7716bb2dae947a025014d05d7aa0b0821dc50

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-handle-l1-1-0.dll

                                                                                                Filesize

                                                                                                12KB

                                                                                                MD5

                                                                                                10f0c22c19d5bee226845cd4380b4791

                                                                                                SHA1

                                                                                                1e976a8256508452c59310ca5987db3027545f3d

                                                                                                SHA256

                                                                                                154ef0bf9b9b9daa08101e090aa9716f0fa25464c4ef5f49bc642619c7c16f0e

                                                                                                SHA512

                                                                                                3a5d3dc6448f65e1613e1a92e74f0934dd849433ceca593e7f974310cd96bf6ad6ccc3b0cb96bdb2dcc35514bc142c48cb1fd20fee0d8fa236999ad155fc518b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-heap-l1-1-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                405038fb22cd8f725c2867c9b4345b65

                                                                                                SHA1

                                                                                                385f0eb610fce082b56a90f1b10346c37c19d485

                                                                                                SHA256

                                                                                                1c1b88d403e2cde510741a840afa445603f76e542391547e6e4cc48958c02076

                                                                                                SHA512

                                                                                                b52752ac5d907dc442ec7c318998fd54ad9ad659bde4350493fe5ca95286ecefcbbbf82d718d4bf4e813b4d20a62cd1f7ba11ee7c68c49ec39307b7746968d18

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                                Filesize

                                                                                                12KB

                                                                                                MD5

                                                                                                aff9165cff0fb1e49c64b9e1eaefdd86

                                                                                                SHA1

                                                                                                cdef56ab5734d10a08bc373c843abc144fe782cb

                                                                                                SHA256

                                                                                                159ecb50f14e3c247faec480a3e6e0cf498ec13039c988f962280187cee1391d

                                                                                                SHA512

                                                                                                64ddf8965defaf5e5ae336d37bdb3868538638bad927e2e76e06ace51a2bca60aefaab18c300bb7e705f470a937ad978edd0338091ad6bcc45564c41071eeb40

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                4334f1a7b180998473dc828d9a31e736

                                                                                                SHA1

                                                                                                4c0c14b5c52ab5cf43a170364c4eb20afc9b5dd4

                                                                                                SHA256

                                                                                                820e3acd26ad7a6177e732019492b33342bc9200fc3c0af812ebd41fb4f376cb

                                                                                                SHA512

                                                                                                7f2a12f9d41f3c55c4aff2c75eb6f327d9434269ebff3fbcc706d4961da10530c069720e81b1573faf919411f929304e4aaf2159205cf9a434b8833eea867aa9

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-localization-l1-2-0.dll

                                                                                                Filesize

                                                                                                15KB

                                                                                                MD5

                                                                                                71457fd15de9e0b3ad83b4656cad2870

                                                                                                SHA1

                                                                                                c9c2caf4f9e87d32a93a52508561b4595617f09f

                                                                                                SHA256

                                                                                                db970725b36cc78ef2e756ff4b42db7b5b771bfd9d106486322cf037115bd911

                                                                                                SHA512

                                                                                                a10fcf1d7637effff0ae3e3b4291d54cc7444d985491e82b3f4e559fbb0dbb3b6231a8c689ff240a5036a7acae47421cda58aaa6938374d4b84893cce0077bc8

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-memory-l1-1-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                d39fbbeac429109849ec7e0dc1ec6b90

                                                                                                SHA1

                                                                                                2825c7aba7f3e88f7b3d3bc651bbc4772bb44ad0

                                                                                                SHA256

                                                                                                aeec3d48068137870e6e40bad9c9f38377aa06c6ea1ac288e9e02af9e8c28e6b

                                                                                                SHA512

                                                                                                b4197a4d19535e20ed2aff4f83aced44e56abbb99ce64e2f257d7f9b13882cbdb16d8d864f4923499241b8f7d504d78ff93f22b95f7b02996b15bb3da1a0ef42

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                                Filesize

                                                                                                12KB

                                                                                                MD5

                                                                                                0e5cd808e9f407e75f98bbb602a8df48

                                                                                                SHA1

                                                                                                285e1295a1cf91ef2306be5392190d8217b7a331

                                                                                                SHA256

                                                                                                1846947c10b57876239d8cb74923902454f50b347385277f5313d2a6a4e05a96

                                                                                                SHA512

                                                                                                7d8e35cabe7c3b963e6031cd73dc5ad5edf8b227df735888b28d8efb5744b531f0c84130e47624e4fea8ef700eabde20a4e2290a1688a6acffb6a09ca20d7085

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                cc52cd91b1cbd20725080f1a5c215fcc

                                                                                                SHA1

                                                                                                2ce6a32a5bd6fa9096352d3d73e7b19b98e0cc49

                                                                                                SHA256

                                                                                                990dc7898fd7b442d50bc88fec624290d69f96030a1256385391b05658952508

                                                                                                SHA512

                                                                                                d262f62adde8a3d265650a4b56c866bdd2b660001fb2ca679d48ee389254e9ffa6ce9d69f2aaa619d22a155a5523dce5f7cfdd7638c0e9df1fe524b09520d5a3

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                                Filesize

                                                                                                14KB

                                                                                                MD5

                                                                                                2dd711ea0f97cb7c5ab98ae6f57b9439

                                                                                                SHA1

                                                                                                cba11e3eebe7b3d007eb16362785f5d1d1251acd

                                                                                                SHA256

                                                                                                a958fd20c06c90112e9e720047d84531b2bd0c77174660dc7e1f093a2ed3cc68

                                                                                                SHA512

                                                                                                d8d39ca07fdfed6a4e5686eae766022941c19bfbceb5972edd109b453fd130b627e3e2880f8580a8a41601493d0c800e64a76e8590070aa13c1abd550bd1a1ba

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                e93816c04327730d41224e7a1ba6dc51

                                                                                                SHA1

                                                                                                3f83b9fc6291146e58afce5b5447cd6d2f32f749

                                                                                                SHA256

                                                                                                ca06ccf12927ca52d8827b3a36b23b6389c4c6d4706345e2d70b895b79ff2ec8

                                                                                                SHA512

                                                                                                beaab5a12bfc4498cdf67d8b560ef0b0e2451c5f4634b6c5780a857666fd14f8a379f42e38be1beefa1c3578b2df913d901b271719ac6794bfaab0731bb77bca

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-profile-l1-1-0.dll

                                                                                                Filesize

                                                                                                12KB

                                                                                                MD5

                                                                                                051847e7aa7a40a1b081ff4b79410b5b

                                                                                                SHA1

                                                                                                4ca24e1da7c5bb0f2e9f5f8ce98be744ea38309e

                                                                                                SHA256

                                                                                                752542f72af04b3837939f0113bfcb99858e86698998398b6cd0e4e5c3182fd5

                                                                                                SHA512

                                                                                                1bfb96d15df1cd3dcefc933aeca3ce59bef90e4575a66eaab92386f8e93652906626308886dd9b82c0863d1544331bbf99be8e781fa71d8c4c1f5fff294056dc

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                2aa1f0c20dfb4586b28faf2aa16b7b00

                                                                                                SHA1

                                                                                                3c4e9c8fca6f24891430a29b155876a41f91f937

                                                                                                SHA256

                                                                                                d2c9ee6b1698dfe99465af4b7358a2f4c199c907a6001110edbea2d71b63cd3f

                                                                                                SHA512

                                                                                                ae05338075972e258bcf1465e444c0a267ad6f03fbb499f653d9d63422a59ac28f2cb83ec25f1181699e59ecbaac33996883e0b998cbade1cc011bc166d126d0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-string-l1-1-0.dll

                                                                                                Filesize

                                                                                                12KB

                                                                                                MD5

                                                                                                6e5da9819bd53dcb55abde1da67f3493

                                                                                                SHA1

                                                                                                8562859ebf3ce95f7ecb4e2c785f43ad7aaaf151

                                                                                                SHA256

                                                                                                30dc0deb0faf0434732f2158ad24f2199def8dd04520b9daabbc5f0b3b6ddf40

                                                                                                SHA512

                                                                                                75eb227ca60ff8e873dac7fa3316b476b967069e8f0ac31469b2de5a9b21044db004353febf2b53069392be10a8bf40563bb5d6d4be774d37d12cf6fbeced175

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-synch-l1-1-0.dll

                                                                                                Filesize

                                                                                                14KB

                                                                                                MD5

                                                                                                f378455fb81488f5bfd3617e3c5a75c0

                                                                                                SHA1

                                                                                                312fa1343498e99565b1fbf92e6e1e05351cbc99

                                                                                                SHA256

                                                                                                91e50f94a951aa4e48a9059ad222bbe132b02e83d4a7df94a35ea73248e84800

                                                                                                SHA512

                                                                                                11d80d4f58da3827a317a3c1ed501432050e123eb992ed58c7765c68ddd2fc49b04398149e73fdb9fb3aa4494b440333aa26861b796e7ae8c7ad730f4faf99f7

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-synch-l1-2-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                5e393142274d7589ad3df926a529228c

                                                                                                SHA1

                                                                                                b9ca32fcc7959cb6342a1165b681ad4589c83991

                                                                                                SHA256

                                                                                                219cc445c1ad44f109219a3bb6900ab965cb6357504fc8110433b14f6a9b57be

                                                                                                SHA512

                                                                                                5eb31be9bce51a475c18267d89ee7b045af37b9f0722baaa85764114326c7a8d0a1662135e102d7ac074c24a6035232a527fc8745139a26cb62f33913ace3178

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                7b997bd96cb7fa92dee640d5030f8bea

                                                                                                SHA1

                                                                                                ee258d5f6731778363aa030a6bc372ca9a34383c

                                                                                                SHA256

                                                                                                4bcd366eaf0bde99b472fa2bf4e0dda1d860b3f404019fb41bbb8ad3a6d4d8f2

                                                                                                SHA512

                                                                                                92b9f4dd0b8cc66a92553418a1e18bbbee775f4051cd49af20505151be20b41db11d42c7f2436a6fa57e4c55f55a0519a1960e378f216ba4d7801e2efb859b2a

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-timezone-l1-1-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                acf40d5e6799231cf7e4026bad0c50a0

                                                                                                SHA1

                                                                                                8f0395b7e7d2aac02130f47b23b50d1eab87466b

                                                                                                SHA256

                                                                                                64b5b95fe56b6df4c2d47d771bec32bd89267605df736e08c1249b802d6d48d1

                                                                                                SHA512

                                                                                                f66a61e89231b6dc95b26d97f5647da42400bc809f70789b9afc00a42b94ea3487913860b69a1b0ee59ed5eb62c3a0cade9e21f95da35fdd42d8ce51c5507632

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-core-util-l1-1-0.dll

                                                                                                Filesize

                                                                                                12KB

                                                                                                MD5

                                                                                                7a75bc355ca9f0995c2c27977fa8067e

                                                                                                SHA1

                                                                                                1c98833fd87f903b31d295f83754bca0f9792024

                                                                                                SHA256

                                                                                                52226dc5f1e8cd6a22c6a30406ed478e020ac8e3871a1a0c097eb56c97467870

                                                                                                SHA512

                                                                                                ba96fdd840a56c39aaa448a2cff5a2ee3955b5623f1b82362cb1d8d0ec5fbb51037bdc9f55fe7b6c9f57932267e151e167e7f8d0cb70e907d03a48e0c2617b5b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-crt-conio-l1-1-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                19876c0a273c626f0e7bd28988ea290e

                                                                                                SHA1

                                                                                                8e7dd4807fe30786dd38dbb0daca63256178b77c

                                                                                                SHA256

                                                                                                07fda71f93c21a43d836d87fee199ac2572801993f00d6628dba9b52fcb25535

                                                                                                SHA512

                                                                                                cdd405f40ac1c0c27e281c4932fbbd6cc84471029d7f179ecf2e797b32bf208b3cd0ca6f702bb26f070f8cdd06b773c7beb84862e4c01794938932146e74f1ca

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-crt-convert-l1-1-0.dll

                                                                                                Filesize

                                                                                                16KB

                                                                                                MD5

                                                                                                d66741472c891692054e0bac6dde100b

                                                                                                SHA1

                                                                                                4d7927e5bea5cac77a26dc36b09d22711d532c61

                                                                                                SHA256

                                                                                                252b14d09b0ea162166c50e41aea9c6f6ad8038b36701981e48edff615d3ed4b

                                                                                                SHA512

                                                                                                c5af302f237c436ac8fe42e0e017d9ed039b4c6a25c3772059f0a6929cba3633d690d1f84ab0460beb24a0704e2e1fe022e0e113780c6f92e3d38d1afa8cee95

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-crt-environment-l1-1-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                0eeb09c06c6926279484c3f0fbef85e7

                                                                                                SHA1

                                                                                                d074721738a1e9bb21b9a706a6097ec152e36a98

                                                                                                SHA256

                                                                                                10eb78864ebff85efc91cc91804f03fcd1b44d3a149877a9fa66261286348882

                                                                                                SHA512

                                                                                                3ceb44c0ca86928d2fdd75bf6442febafaca4de79108561e233030635f428539c44faae5bcf12ff6aa756c413ab7558ccc37eef8008c8aa5b37062d91f9d3613

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                                Filesize

                                                                                                14KB

                                                                                                MD5

                                                                                                a5dce38bc9a149abe5d2f61db8d6cec0

                                                                                                SHA1

                                                                                                05b6620f7d59d727299de77abe517210adea7fe0

                                                                                                SHA256

                                                                                                a5b66647ee6794b7ee79f7a2a4a69dec304daea45a11f09100a1ab092495b14b

                                                                                                SHA512

                                                                                                252f7f841907c30ff34aa63c6f996514eb962fc6e1908645da8bbde137699fe056740520fee6ad9728d1310261e6e3a212e1b69a7334832ce95da599d7742450

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-crt-heap-l1-1-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                841cb7c4ba59f43b5b659dd3dfe02cd2

                                                                                                SHA1

                                                                                                5f81d14c98a7372191eceb65427f0c6e9f4ed5fa

                                                                                                SHA256

                                                                                                2eafce6ff69a237b17ae004f1c14241c3144be9eaeb4302fdc10dd1cb07b7673

                                                                                                SHA512

                                                                                                f446acb304960ba0d262d8519e1da6fe9263cc5a9da9ac9b92b0ac2ce8b3b90a4fd9d1fdfe7918b6a97afe62586a36abd8e8e18076d3ad4ad77763e901065914

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-crt-locale-l1-1-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                a404e8ecee800e8beda84e8733a40170

                                                                                                SHA1

                                                                                                97a583e8b4bbcdaa98bae17db43b96123c4f7a6a

                                                                                                SHA256

                                                                                                80c291e9fcee694f03d105ba903799c79a546f2b5389ecd6349539c323c883aa

                                                                                                SHA512

                                                                                                66b99f5f2dcb698137ecbc5e76e5cf9fe39b786ea760926836598cabbfa6d7a27e2876ec3bf424a8cbb37e475834af55ef83abb2ed3c9d72c6a774c207cff0e0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-crt-math-l1-1-0.dll

                                                                                                Filesize

                                                                                                21KB

                                                                                                MD5

                                                                                                ccf0a6129a16068a7c9aa3b0b7eeb425

                                                                                                SHA1

                                                                                                ea2461ab0b86c81520002ab6c3b5bf44205e070c

                                                                                                SHA256

                                                                                                80c09eb650cf3a913c093e46c7b382e2d7486fe43372c4bc00c991d2c8f07a05

                                                                                                SHA512

                                                                                                d4f2285c248ace34ea9192e23b3e82766346856501508a7a7fc3e6d07ee05b1e57ad033b060fe0cc24ee8dc61f97757b001f5261da8e063ab21ee80e323a306e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-crt-process-l1-1-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                e62a28c67a222b5af736b6c3d68b7c82

                                                                                                SHA1

                                                                                                2214b0229f5ffc17e65db03b085b085f4af9d830

                                                                                                SHA256

                                                                                                bd475e0c63ae3f59ea747632ab3d3a17dd66f957379fa1d67fa279718e9cd0f4

                                                                                                SHA512

                                                                                                2f3590d061492650ee55a7ce8e9f1d836b7bb6976ae31d674b5acf66c30a86a5c92619d28165a4a6c9c3d158bb57d764ee292440a3643b4e23cffcdb16de5097

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-crt-runtime-l1-1-0.dll

                                                                                                Filesize

                                                                                                17KB

                                                                                                MD5

                                                                                                83433288a21ff0417c5ba56c2b410ce8

                                                                                                SHA1

                                                                                                b94a4ab62449bca8507d70d7fb5cbc5f5dfbf02c

                                                                                                SHA256

                                                                                                301c5418d2aee12b6b7c53dd9332926ce204a8351b69a84f8e7b8a1344fa7ea1

                                                                                                SHA512

                                                                                                f20de6248d391f537dcc06e80174734cdd1a47dc67e47f903284d48fb7d8082af4eed06436365fce3079aac5b4e07bbd9c1a1a5eb635c8fe082a59f566980310

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-crt-stdio-l1-1-0.dll

                                                                                                Filesize

                                                                                                18KB

                                                                                                MD5

                                                                                                844e18709c2deda41f2228068a8d2ced

                                                                                                SHA1

                                                                                                871bf94a33fa6bb36fa1332f8ec98d8d3e6fe3b6

                                                                                                SHA256

                                                                                                799e9174163f5878bea68ca9a6d05c0edf375518e7cc6cc69300c2335f3b5ea2

                                                                                                SHA512

                                                                                                3bbb82d79f54d85dcbe6ee85a9909c999b760a09e8925d704a13ba18c0a610a97054ac8bd4c66c1d52ab08a474eda78542d5d79ae036f2c8e1f1e584f5122945

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-crt-string-l1-1-0.dll

                                                                                                Filesize

                                                                                                18KB

                                                                                                MD5

                                                                                                5a82c7858065335cad14fb06f0465c7e

                                                                                                SHA1

                                                                                                c5804404d016f64f3f959973eaefb7820edc97ad

                                                                                                SHA256

                                                                                                3bf407f8386989aa5f8c82525c400b249e6f8d946a32f28c469c996569d5b2e3

                                                                                                SHA512

                                                                                                88a06e823f90ef32d62794dafe6c3e92755f1f1275c8192a50e982013a56cf58a3ba39e2d80b0dd5b56986f2a7d4c5b047a75f8d8f4b5b241cdf2d00beebd0d5

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-crt-time-l1-1-0.dll

                                                                                                Filesize

                                                                                                15KB

                                                                                                MD5

                                                                                                b64b9e13c90f84d0b522cd0645c2100c

                                                                                                SHA1

                                                                                                39822cb8f0914a282773e4218877168909fdc18d

                                                                                                SHA256

                                                                                                2f6b0f89f4d680a9a9994d08aa5cd514794be584a379487906071756ac644bd6

                                                                                                SHA512

                                                                                                9cb03d1120de577bdb9ed720c4ec8a0b89db85969b74fbd900dcdc00cf85a78d9469290a5a5d39be3691cb99d49cf6b84569ac7669a798b1e9b6c71047b350de

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\api-ms-win-crt-utility-l1-1-0.dll

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                26f020c0e210bce7c7428ac049a3c5da

                                                                                                SHA1

                                                                                                7bf44874b3ba7b5ba4b20bb81d3908e4cde2819c

                                                                                                SHA256

                                                                                                dfad88b5d54c597d81250b8569f6d381f7016f935742ac2138ba2a9ae514c601

                                                                                                SHA512

                                                                                                7da07143cab0a26b974fa90e3692d073b2e46e39875b2dd360648382d0bfca986338697600c4bc9fe54fc3826daa8fc8f2fec987de75480354c83aba612afa5f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\arrow_icon1.png

                                                                                                Filesize

                                                                                                81KB

                                                                                                MD5

                                                                                                bfd0a941fd59273daa41a6fcd3d80d0f

                                                                                                SHA1

                                                                                                ba00d423a8244e5cbd2cf2541a2e36f78e5d1738

                                                                                                SHA256

                                                                                                2ad323db248f42b8d8d6180e5973c1b74eda2eb54cbd7926eee1433b36ab1aa9

                                                                                                SHA512

                                                                                                c42ae48917770c8f76fac4de661e1332177716332e22ec314e7b40bce2462dd582afe2bbda19f226f8aa36dd6b1ab409b65c88f2b2c8e424116b2ce6b05ed658

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\base_library.zip

                                                                                                Filesize

                                                                                                1.4MB

                                                                                                MD5

                                                                                                32ede00817b1d74ce945dcd1e8505ad0

                                                                                                SHA1

                                                                                                51b5390db339feeed89bffca925896aff49c63fb

                                                                                                SHA256

                                                                                                4a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a

                                                                                                SHA512

                                                                                                a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\check.png

                                                                                                Filesize

                                                                                                55KB

                                                                                                MD5

                                                                                                a36a0ecf3df8258e4fff4c6c61b9c3f4

                                                                                                SHA1

                                                                                                3544ce9a7b22dde4e3ac8d5168bb537f8e289112

                                                                                                SHA256

                                                                                                b6d7d1d2b7fefbf1efcb6a95c34ea8b71ff4b73bf25accbc965cf3ca36ab75ef

                                                                                                SHA512

                                                                                                a01b73910529c510e6ba4faf4cf14d76f5e8189e52fd07e95ba9ae63f14d4d2dbf1db7f93bd3b71ab2c411bcd29d1263990b63fc522197ad6bfed8cfef06e6e4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\default_FOND_V3.png

                                                                                                Filesize

                                                                                                625KB

                                                                                                MD5

                                                                                                80262173b7c8353939060b637546cbe6

                                                                                                SHA1

                                                                                                3b8938480c4ed780c9d634c1dd4221a8d2a85c92

                                                                                                SHA256

                                                                                                15fdc3d44839c9fb4a7464348127e413d734e72f96a113d68a82b5b7660ec03a

                                                                                                SHA512

                                                                                                2dc1437b4f04b7a339b177125770c17686e9c91f1218933a971d361e69146f6d0700471f1857ddcd4ac5b18657a4a44c81ace4e5bdb540965b14a89ee6227335

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\default_Fixer.bat

                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                7d5e02b2bfb2dc8d9b93b958ff7820bc

                                                                                                SHA1

                                                                                                08838b5ebbfa908a4b2b558c79a514351db8a034

                                                                                                SHA256

                                                                                                7d6ddc4ed9c361aaa8f8641e44d2fe2270a17658f12dccd58b78d240139069bf

                                                                                                SHA512

                                                                                                3bdfd53ace80aedf44ad83ce22691be627af07b763874d67b21bec96c04a3e18a163dc7644439f7cf83b57db457541b3e81418fd5a2b606d650b4bb455c870ec

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\default_MW19v3.png

                                                                                                Filesize

                                                                                                208KB

                                                                                                MD5

                                                                                                0367236da625562e1d9bf9839a8f20be

                                                                                                SHA1

                                                                                                a4c6b213e20eeb8bcad5f51b78de4c8cc3e46f82

                                                                                                SHA256

                                                                                                dd6ca6b7ba6d93528488545c05ea7d60898d066967acf58f98f38614278d5cee

                                                                                                SHA512

                                                                                                c535ba79c5470021d8d4f17faf1b479f1fe5b160ec9ad08c7cab2352809b22a1631c5ad811e43b75c495f17993259f006ab89851ad092cc765dc03f06c58ecfa

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\default_VEXWARE CHAIR.txt

                                                                                                Filesize

                                                                                                8B

                                                                                                MD5

                                                                                                465d3a324f0d42f974ba80b503e7ae0d

                                                                                                SHA1

                                                                                                9ad19750930e5cf133e024641c00daf5fc90c700

                                                                                                SHA256

                                                                                                217f57bb0b16047736bec80df7e6f23af51a7b0daaab6f4e07ab8ae3887047bd

                                                                                                SHA512

                                                                                                be313cb02fe83a1e086f15cb3b64f38b933583ee4708b5ae67a80f828d012b4c20ff5960b85e00c0a2e56dcbaaa9c03a3c06ac976581695014f37b27c806a30f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\default_crosshair_settings.db

                                                                                                Filesize

                                                                                                8KB

                                                                                                MD5

                                                                                                fc320298f5642e2d97a0a1738fff9893

                                                                                                SHA1

                                                                                                932755ef65110c9fda895968759879556ff94e1f

                                                                                                SHA256

                                                                                                02be894c19512356d2f2133365a27e3fe227c8d550753d21945e6e72be67336e

                                                                                                SHA512

                                                                                                cfa4e941b38f2f10356a1f79377a2157888a7dbc055b0514bed770d88e29e35c4cbea905fe45176233a7b35295c9dace52e5753df67ab9d5f881822954288f54

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\python3.DLL

                                                                                                Filesize

                                                                                                65KB

                                                                                                MD5

                                                                                                0e105f62fdd1ff4157560fe38512220b

                                                                                                SHA1

                                                                                                99bd69a94b3dc99fe2c0f7bbbcd05aa0bc8cd45c

                                                                                                SHA256

                                                                                                803ba8242b409080df166320c05a4402aab6dd30e31c4389871f4b68ca1ad423

                                                                                                SHA512

                                                                                                59c0f749ed9c59efdbcd04265b4985b1175fdd825e5a307745531ed2537397e739bc9290fdc3936cfd04f566e28bb76b878f124248b8344cf74f641c6b1101de

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\python311.dll

                                                                                                Filesize

                                                                                                5.5MB

                                                                                                MD5

                                                                                                58e01abc9c9b5c885635180ed104fe95

                                                                                                SHA1

                                                                                                1c2f7216b125539d63bd111a7aba615c69deb8ba

                                                                                                SHA256

                                                                                                de1b95d2e951fc048c84684bc7df4346138910544ee335b61fc8e65f360c3837

                                                                                                SHA512

                                                                                                cd32c77191309d99aeed47699501b357b35669123f0dd70ed97c3791a009d1855ab27162db24a4bd9e719b68ee3b0539ee6db88e71abb9a2d4d629f87bc2c081

                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI50842\ucrtbase.dll

                                                                                                Filesize

                                                                                                994KB

                                                                                                MD5

                                                                                                8e7680a8d07c3c4159241d31caaf369c

                                                                                                SHA1

                                                                                                62fe2d4ae788ee3d19e041d81696555a6262f575

                                                                                                SHA256

                                                                                                36cc22d92a60e57dee394f56a9d1ed1655ee9db89d2244a959005116a4184d80

                                                                                                SHA512

                                                                                                9509f5b07588a08a490f4c3cb859bbfe670052c1c83f92b9c3356afa664cb500364e09f9dafac7d387332cc52d9bb7bb84ceb1493f72d4d17ef08b9ee3cb4174

                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pqninwhy.qvj.ps1

                                                                                                Filesize

                                                                                                1B

                                                                                                MD5

                                                                                                c4ca4238a0b923820dcc509a6f75849b

                                                                                                SHA1

                                                                                                356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                SHA256

                                                                                                6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                SHA512

                                                                                                4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                              • C:\Windows\Logs\DISM\dism.log

                                                                                                Filesize

                                                                                                228KB

                                                                                                MD5

                                                                                                84a8653ea514ed9f602b3061df1e40a7

                                                                                                SHA1

                                                                                                3d9e1eaa385e5f07305d3e9d98c8029348192c5a

                                                                                                SHA256

                                                                                                343fee9a47e2297a66581dc11441b5725f3613cbd6b6d7bc3cd5750d4f927b39

                                                                                                SHA512

                                                                                                fa11c32357ac35712665e108491fafe89248a38e38beae82ab247d373563046915d96ca43b65f60a4f45b0cb89eb9250114f42bc77261a9be56e27c94ab681bf

                                                                                              • \Users\Admin\AppData\Local\Temp\_MEI50842\_bz2.pyd

                                                                                                Filesize

                                                                                                82KB

                                                                                                MD5

                                                                                                4438affaaa0ca1df5b9b1cdaa0115ec1

                                                                                                SHA1

                                                                                                4eda79eaf3de614d5f744aa9eea5bfcf66e2d386

                                                                                                SHA256

                                                                                                ec91e2b4baca31b992d016b84b70f110ce2b1b2dfd54f5e5bef6270ed7d13b85

                                                                                                SHA512

                                                                                                6992107ac4d2108e477bc81af667b8b8e5439231e7e9f4b15ce4bce1aeea811bc0f1aaa438be3b0e38597760cb504367512809ee1937c4b538a86724ae543ba6

                                                                                              • \Users\Admin\AppData\Local\Temp\_MEI50842\_ctypes.pyd

                                                                                                Filesize

                                                                                                120KB

                                                                                                MD5

                                                                                                6114277c6fc040f68d25ca90e25924cd

                                                                                                SHA1

                                                                                                028179c77cb3ba29cd8494049421eaa4900ccd0e

                                                                                                SHA256

                                                                                                f07fe92ce85f7786f96a4d59c6ee5c05fe1db63a1889ba40a67e37069639b656

                                                                                                SHA512

                                                                                                76e8ebefb9ba4ea8dcab8fce50629946af4f2b3f2f43163f75483cfb0a97968478c8aaef1d6a37be85bfc4c91a859deda6da21d3e753daefe084a203d839353d

                                                                                              • \Users\Admin\AppData\Local\Temp\_MEI50842\_lzma.pyd

                                                                                                Filesize

                                                                                                155KB

                                                                                                MD5

                                                                                                737119a80303ef4eccaa998d500e7640

                                                                                                SHA1

                                                                                                328c67c6c4d297ac13da725bf24467d8b5e982e3

                                                                                                SHA256

                                                                                                7158c1290ac29169160b3ec94d9c8bcde4012d67a555f325d44b418c54e2cc28

                                                                                                SHA512

                                                                                                1c9920e0841a65b01a0b339c5f5254d1039ef9a16fe0c2484a7e2a9048727f2cc081817aa771b0c574fb8d1a5a49dc39798a3c5e5b5e64392e9c168e1827be7c

                                                                                              • \Users\Admin\AppData\Local\Temp\_MEI50842\libffi-8.dll

                                                                                                Filesize

                                                                                                38KB

                                                                                                MD5

                                                                                                0f8e4992ca92baaf54cc0b43aaccce21

                                                                                                SHA1

                                                                                                c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                                                                                                SHA256

                                                                                                eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                                                                                                SHA512

                                                                                                6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

                                                                                              • memory/204-1906-0x00007FF7C85F0000-0x00007FF7C86D5000-memory.dmp

                                                                                                Filesize

                                                                                                916KB

                                                                                              • memory/1112-1871-0x00007FFC27910000-0x00007FFC27E51000-memory.dmp

                                                                                                Filesize

                                                                                                5.3MB

                                                                                              • memory/1112-1872-0x00007FFC27E60000-0x00007FFC28340000-memory.dmp

                                                                                                Filesize

                                                                                                4.9MB

                                                                                              • memory/1112-1893-0x0000027949AD0000-0x0000027949AE0000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1556-1902-0x00007FF6BCB50000-0x00007FF6BD528000-memory.dmp

                                                                                                Filesize

                                                                                                9.8MB

                                                                                              • memory/1556-1901-0x00007FFC44090000-0x00007FFC44092000-memory.dmp

                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/2184-1949-0x00000273F0100000-0x00000273F0122000-memory.dmp

                                                                                                Filesize

                                                                                                136KB

                                                                                              • memory/2184-1924-0x00000273F0180000-0x00000273F01F6000-memory.dmp

                                                                                                Filesize

                                                                                                472KB

                                                                                              • memory/2184-1921-0x00000273EFF50000-0x00000273EFF72000-memory.dmp

                                                                                                Filesize

                                                                                                136KB