Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/12/2023, 13:41

General

  • Target

    aa65cfc2688aed643300bfe43ed882c8.exe

  • Size

    7.0MB

  • MD5

    aa65cfc2688aed643300bfe43ed882c8

  • SHA1

    9c5dab09ea411b17c485cfd77d5fb1677f562103

  • SHA256

    8e5e0fec5acb44fdc4c3755f8848fc44979902ba37b2e272c71ad8c755e08caa

  • SHA512

    b0198bc12ec102368d1c210207b2963aa0179adf55a19eb418d15d607de59ae045b26f776a9929c99406a543bae95ff101c3b0ae874cddd2fbddfb606590dfaf

  • SSDEEP

    98304:bOJICXX3T5fkbnTH3M/YDdTaVBB8QLIN0d6/yaZ0Z5oBGWl1St+PGgSeCe1wpN7x:biubn15TCgG6/yq0WdwQg21itxfnCc

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 18 IoCs
  • UPX packed file 47 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects Pyinstaller 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa65cfc2688aed643300bfe43ed882c8.exe
    "C:\Users\Admin\AppData\Local\Temp\aa65cfc2688aed643300bfe43ed882c8.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Eagle.Proxy.Scraper.exe\Eagle.Proxy.Scraper.exe
      "C:\Eagle.Proxy.Scraper.exe\Eagle.Proxy.Scraper.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Eagle.Proxy.Scraper.exe\Eagle.Proxy.Scraper.exe
        "C:\Eagle.Proxy.Scraper.exe\Eagle.Proxy.Scraper.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3144
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c
          4⤵
            PID:5008
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            4⤵
              PID:888
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/DailyHQProxy
              4⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:2640
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,13160454866635414128,15524442152162834159,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:8
                5⤵
                  PID:4472
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,13160454866635414128,15524442152162834159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4084
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,13160454866635414128,15524442152162834159,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2060 /prefetch:2
                  5⤵
                    PID:4872
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,13160454866635414128,15524442152162834159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                    5⤵
                      PID:2192
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,13160454866635414128,15524442152162834159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                      5⤵
                        PID:5088
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,13160454866635414128,15524442152162834159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:1
                        5⤵
                          PID:2288
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,13160454866635414128,15524442152162834159,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:1
                          5⤵
                            PID:2000
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,13160454866635414128,15524442152162834159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:1
                            5⤵
                              PID:4648
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,13160454866635414128,15524442152162834159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4120 /prefetch:8
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3356
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,13160454866635414128,15524442152162834159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4120 /prefetch:8
                              5⤵
                                PID:2996
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,13160454866635414128,15524442152162834159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:1
                                5⤵
                                  PID:3172
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,13160454866635414128,15524442152162834159,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:1
                                  5⤵
                                    PID:3244
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,13160454866635414128,15524442152162834159,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5348 /prefetch:2
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1972
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ApplicationFrameHost.exe
                              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ApplicationFrameHost.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious behavior: AddClipboardFormatListener
                              PID:4416
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe33b546f8,0x7ffe33b54708,0x7ffe33b54718
                            1⤵
                              PID:2060
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:2508
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4152

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Eagle.Proxy.Scraper.exe\Eagle.Proxy.Scraper.exe

                                  Filesize

                                  136KB

                                  MD5

                                  1bd5e470ba280513dcd39aff2d843229

                                  SHA1

                                  9612d62ca03fd48f66a32f24aca2fd249ba76741

                                  SHA256

                                  9e04e94586d4654aeab3676223cbaee4c19e1c89ca6c4429314586414f502c92

                                  SHA512

                                  308f180397053cda3f6844f4827c85ed99173101a6c9ef9a3b8b2c3ca15b4ee8eb136d17efed6729878220c9409a77823d8a68842d35575e844832d0544001c2

                                • C:\Eagle.Proxy.Scraper.exe\Eagle.Proxy.Scraper.exe

                                  Filesize

                                  154KB

                                  MD5

                                  811627ff71f8414ccae5fcd0f4f0d1c5

                                  SHA1

                                  a0bc110b5ec50e5e1ca203e5a91a5806577c55be

                                  SHA256

                                  75f7218d338a54593a685146945d1080e4af97b30c0f5a81accb9748dbed0cc2

                                  SHA512

                                  4e9d6e03869bed0423044cc51345a3ac9363624dfd8de2b3a657c9ce800c6f1f36b6f3f8640890bef32069a92c9b02433b5c4931ddb60a370d6204ce1bce21c9

                                • C:\Eagle.Proxy.Scraper.exe\Eagle.Proxy.Scraper.exe

                                  Filesize

                                  117KB

                                  MD5

                                  48affa357aebc37366c549f69f3d4d96

                                  SHA1

                                  aaec0e09e180ad8fc1d23bf6a6b2d82a96c7aff3

                                  SHA256

                                  638ad2adbd5b2c764168a6b9148d5fe131c209a31833b638f83a1b5efa23aa3f

                                  SHA512

                                  1c3b67c0ff062ead8579652f7db392f208aa4ac6840067e3d190b27645c809e85ed9511849ace7511ae4a1f876d0738313318eb3522e3e71aa56a7bfac0cbcbd

                                • C:\Eagle.Proxy.Scraper.exe\Eagle.Proxy.Scraper.exe

                                  Filesize

                                  392KB

                                  MD5

                                  50f8ab9a050baf94b8ef1f789d3e73be

                                  SHA1

                                  eafde873524568b986aaa3d44c0ce3956b2ee1ce

                                  SHA256

                                  19a780014a1973256ac8bb4ce9efbd94d04a8670c7e3912957a9d926042220cc

                                  SHA512

                                  8d2a259c854112d75eed39b928fe7ba0c6a9c58cf776019166a6b5d341fdafe5d6ef7cd737f70ee077c5aa0b8524a246dc513c83cc1773315f76304daf7a5fdf

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  84381d71cf667d9a138ea03b3283aea5

                                  SHA1

                                  33dfc8a32806beaaafaec25850b217c856ce6c7b

                                  SHA256

                                  32dd52cc3142b6e758bd60adead81925515b31581437472d1f61bdeda24d5424

                                  SHA512

                                  469bfac06152c8b0a82de28e01f7ed36dc27427205830100b1416b7cd8d481f5c4369e2ba89ef1fdd932aaf17289a8e4ede303393feab25afc1158cb931d23a3

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                  Filesize

                                  72B

                                  MD5

                                  8dddbdd09841e665172c8bd6d0594a1d

                                  SHA1

                                  405805b3f5738b5053786f2c5706b42c40718e93

                                  SHA256

                                  4a1cb987423faa6882c505e659df0d2efc6e24d809405197493e92327602abfe

                                  SHA512

                                  7493d5305cf91fd11d37aaf85d7195b915643117bfe03f9fb4609172f4378d6f8c87196778a3fe87b7f0b2002eb1e0e5dc0bcd6d02903cb8bba17bd216a5637b

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                  Filesize

                                  111B

                                  MD5

                                  285252a2f6327d41eab203dc2f402c67

                                  SHA1

                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                  SHA256

                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                  SHA512

                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                  Filesize

                                  442B

                                  MD5

                                  949a18ba82f0412640687654350b45bd

                                  SHA1

                                  4110e4cfe15c3b6b689d8589631e88193a94c9ec

                                  SHA256

                                  66de10cbfe203a95937fdba96ce11cdf30da616b87bda7e74e29e2412a03d9f0

                                  SHA512

                                  eb44c50704294b90d49aee54c3061e8b11940287aa67bd5d23df685590fa2b9f0a7ed7f8ac7400f20b614c243f8867ef17be7466fdbf404188bf272fbf7bfa67

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  5KB

                                  MD5

                                  b011ecd0909746d017398b6ed8a4e4ab

                                  SHA1

                                  8601133b2dd2a77eeabcc7a5becbd29bcd11849f

                                  SHA256

                                  0fdd93d9a348fa7687e5264574b336395fcfd424ed39d71b1b3abfddb4a936bf

                                  SHA512

                                  847445ab4c760cc76fad2e456077599290c38b91138aae8351993266b44085e5e1b6d23b78d9ae5108e914aeee39ddabe02387554e36ff27c0450991a6a73440

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  6KB

                                  MD5

                                  ec39cfeed795913a81608e1c88388b31

                                  SHA1

                                  910ccd319352f5272f3f436d3e9be176fe33d498

                                  SHA256

                                  f6f1b43a53eceeb06804bf4d385246e9ea86e148989f0296118961d34d58f75f

                                  SHA512

                                  f7edb49e0f362a1315a7195169de48e8bff59100368c066b15cb80edcc23cc8de78a23e799df4517b4f47df726d9d7cbdd5a00375c9b623c9e968961c3b6b9a5

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                  Filesize

                                  24KB

                                  MD5

                                  35f77ec6332f541cd8469e0d77af0959

                                  SHA1

                                  abaec73284cee460025c6fcbe3b4d9b6c00f628c

                                  SHA256

                                  f0be4c5c99b216083bd9ee878f355e1aa508f94feb14aeebcfba4648d85563a7

                                  SHA512

                                  e0497dbe48503ebbf6a3c9d188b9637f80bccf9611a9e663d9e4493912d398c6b2a9eab3f506e5b524b3dabbca7bb5a88f882a117b03a3b39f43f291b59870c8

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  10KB

                                  MD5

                                  8e025b2cad60b799d50a4c351ba38731

                                  SHA1

                                  804c0d1f13b40bec96b9e5bfe356f1c2a4cdd1ee

                                  SHA256

                                  90e6ad7fa98415080a4bd7c9c0311bee00cd43a2c860e6c2078f1f3b40213a40

                                  SHA512

                                  1068f69df23508d576a588cdbc931dcf1d10880286252911f8acad14a0576cd49e7a62ff151faed12799497ffb7e3e6cb695a0db10745d01084bb31b84f7aa92

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  10KB

                                  MD5

                                  c55bb29142aa0b109cabcc2eae0742d1

                                  SHA1

                                  1f4590f3696c00f55a5b70eeacc672eead96a2cb

                                  SHA256

                                  99605fbcdc342f01c71acddf72863e422c59b8e683f6ce3d3a47545bd7661ae0

                                  SHA512

                                  b355454a6420344e79b22d8ab867a70835ac4373d46dc9e668d7a3377655a06b0a672c5e25c7596c41bdfb161c2bd3781479711e5850f56f98d9aaa58a2f1943

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\MSVCP140.dll

                                  Filesize

                                  23KB

                                  MD5

                                  5c8d8b054118193339c2747484539d99

                                  SHA1

                                  d69d526fa9145a7b0b7d214e3a4e7c43bf697372

                                  SHA256

                                  24be963bc7606f038d278b145833589d255de46d7740d8acbe6f3a1ae3538ef0

                                  SHA512

                                  53dd9791ebf03ba031cad85dc310304dcfc3dd5619f32367c904815e9d10ba2ebefac1434d40171580061b9d24952ec14052653a0437cee62f1ca9ea0bda2859

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\MSVCP140.dll

                                  Filesize

                                  323KB

                                  MD5

                                  5cb54d704a28f647c67d9071a2c08d56

                                  SHA1

                                  31d156e8ac39c2a0d8de0edc3d198d043361909d

                                  SHA256

                                  c2f7f565bb805c73a646cb694aa43e6aecc1f19bb452dae6dc5659a73f5c1609

                                  SHA512

                                  542b008595f6869a9f36752ecb7dde1f6821fb51104f0e2c615df49876d9ec2acd66bc62a2004c737722b8b4b8bebab449c805d961e04da36f6ca68726a6e49c

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\VCRUNTIME140.dll

                                  Filesize

                                  26KB

                                  MD5

                                  17281e72159992e94aaf118429b663cd

                                  SHA1

                                  37fd776798b549cf7e6129a97f44fadfac9e789f

                                  SHA256

                                  37f67ccd038464706956cb90dd3e3e4871faca9421ea485e2a11facdda2a443f

                                  SHA512

                                  20ef1dc64221340a57315feb0a537f33bfa433f684f337da9a70a62f157c0cb34bb12fac444c52b68f24845245bef2d09a9a3ba594dc4ad05aacc3c0ac5c7261

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\VCRUNTIME140.dll

                                  Filesize

                                  11KB

                                  MD5

                                  fd3b378746618bce03749e18d5f93a32

                                  SHA1

                                  00c08cdeee64b0b7cf868fc6b8c1bc8da522e781

                                  SHA256

                                  b56527d1c25fbd22255d79dc76a4fdec7b30d0de0145cb1c33f902df860ea898

                                  SHA512

                                  006ed75bf40ca48cc9eea71d88f2511fc8c1f43c7e6907bac74d518a961aca6ded88a0c157ae839a27d72e8f23dec0f0f8339a4e8dfb723d622dd87cb7e7af8d

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\VCRUNTIME140_1.dll

                                  Filesize

                                  36KB

                                  MD5

                                  6e337d443990274b1e0ed308a1b28622

                                  SHA1

                                  0da718746f6981aae57d7043d87de8eb4c11859c

                                  SHA256

                                  6c1e531c25ab2934a4ea9970598bc751d924d7cc5650df3e1282b61d6cd24f42

                                  SHA512

                                  dcdadb2b763c9d82f26dfe745a6a6477f15bfa512dd34972ded1fb8572df85eae359fc012b2415258470780a5ccdee1eb75ff4153d7784ca9be228b0ed4da292

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\_brotli.cp39-win_amd64.pyd

                                  Filesize

                                  164KB

                                  MD5

                                  494c992f556c1a9d3b7fabb1d46bcc59

                                  SHA1

                                  2886edf64465e3a4f2cf2c437b6a37752aeb0991

                                  SHA256

                                  ea71a83548bffc7f7791fa704127bb71fa3e1a2f9591e9ded02da8158e9347b0

                                  SHA512

                                  0aca581ef861fb58c676e1c26f341d8e688a15ca94db96eb69ebade4c4c91900e17b68a8d34dace626ad722688b9a815f04e1baa1ae9fdb2ae4e0195d6dd93b2

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\_brotli.cp39-win_amd64.pyd

                                  Filesize

                                  38KB

                                  MD5

                                  b4d6cca52906d1f893cb180dd99a0388

                                  SHA1

                                  178b279a1a36e7e6c23cc9e13ec1139a86475d7a

                                  SHA256

                                  6423054790c5501ba88ba957e01d3069d6b3ef247946964ffc86fd8ff9d192ec

                                  SHA512

                                  1bdc14d4ad7ed6d61c8bad892409237a66711da44cbd64979a59863cbc4c2682ab35d76e7ea5a4b922c80cdf20866dd32fe2bf41f6de32ca5cd59507fcbf5483

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\_bz2.pyd

                                  Filesize

                                  46KB

                                  MD5

                                  d6286800e86826a4962c5c1b351be458

                                  SHA1

                                  37e4a2c2be9f41d4096e7d71ed06fd660404e10f

                                  SHA256

                                  cc43f71bdc01891e7c0741619f27e81973d0ca7a9c461714b35374f438b8d475

                                  SHA512

                                  99abf9f64df23683ccf9481c8dd236cae644885ee5d59a409408a166d1d817d7281fd3b6268345c8c1c5bbeb07a8ffd644d1cc13264a0d07ca77d68195fdbf3f

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\_bz2.pyd

                                  Filesize

                                  38KB

                                  MD5

                                  305f3feba09db36bec2f967b327618ec

                                  SHA1

                                  1fc2fa0ff06ad4dac997e7d112751bd6e53a20b6

                                  SHA256

                                  54c6f8f3bcd202ecf834d29ab7d8725374b602a5b29e2f7beddfabcd704a317d

                                  SHA512

                                  c9f1ec71237d8878c31eb6f4d79274420697545b0edb38a916045390888e853f47b4b25657d86bc58ffd04b56f5849791c408793f04b4f22ba73c11bbc3dcca4

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\_ctypes.pyd

                                  Filesize

                                  56KB

                                  MD5

                                  23baa6304cf7cbe51cfc8921977aa020

                                  SHA1

                                  a14ff7fc14c1ecb323d7fa112053596719e50b76

                                  SHA256

                                  c383e873b2dc13bb4a4b7aa62e2fbbdb730bfa57ba6b398c2b0867df69643bf1

                                  SHA512

                                  07af8cb3bdc0207907d9227e04cdaa56db8b6b0ae6d4621056aa3d3c3a6ffee3f8e87edb94675f880fa1f0de996fa558cddfd54610f3abe32c6df66764bbf3e6

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\_hashlib.pyd

                                  Filesize

                                  32KB

                                  MD5

                                  848581c44c1221dcc90f4bf983a24a52

                                  SHA1

                                  fb8f62f6d9530ee89a9cf9a5045d5b1bd405cb49

                                  SHA256

                                  ae4b7754994d09e099a0bb4ac9c90038c278c5779782528cf930fcee85ac7cec

                                  SHA512

                                  60104e472da968d96df306559d564b54e71194c4641b3fece2656c5e64a5dcae5aba6c02e99ecbb9bfce1debc442a6fe5a181533deb6e2d5731bd80646e482b4

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\_lzma.pyd

                                  Filesize

                                  9KB

                                  MD5

                                  d7f95831a7298fcacf22b5e29d727068

                                  SHA1

                                  496f68bb835c68faf45000bcd3f6fc58880d5a29

                                  SHA256

                                  a32654783c784c65ded0df0d6a3339172eaa5c37a692e09f7e44b0a05ab13ae4

                                  SHA512

                                  5201a60a3262a3b145d7269af521f89fcc842d335e43bb284151f47f2932c0290b5e2f6e9c1b61c538418818ae61c13c05c8ac68fb328ec646f2a0e415dfc2df

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\_lzma.pyd

                                  Filesize

                                  17KB

                                  MD5

                                  8781734dad58c76f90ecf7d843c67329

                                  SHA1

                                  07212fe261690ebca737e4206a4b5d343546b64a

                                  SHA256

                                  9c87f1972c963ee2fe80426486626e51785a86b0e99580a285c6117206b4f39b

                                  SHA512

                                  a2f7277316ec0de41d811360020210d9e23bae46df7d0d9a94e93025f8ef29a8cf57cc78fd3cebecd8476f645eb6e32a12125f91562e86f5db7749ad15b36145

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\_queue.pyd

                                  Filesize

                                  12KB

                                  MD5

                                  3e6fa975cf20484a43b4f3500dbf1214

                                  SHA1

                                  497b2a4dd73ff13f5490aa2073257a36f3a0174b

                                  SHA256

                                  1efe4f87e3979c83e4cc6fe1b32daa08a2659c82bf4edd60a7efcbaf9d3ba435

                                  SHA512

                                  0d147cc9ffa36eb21fc3449362e17f555b65b56316dac0835ef955e8a291aef964621878dabfccc1ade84701b85a5d314f62692f014a329f9912354a0dc767ac

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\_queue.pyd

                                  Filesize

                                  22KB

                                  MD5

                                  e8c8e1dcc7a4ef1d2f04a618e7a8caa0

                                  SHA1

                                  faf9cf34191b9bb6c4f26a3be5dfb1e92beab940

                                  SHA256

                                  d1216f49462055ef4ab2c5cbbab0b1ea200133a8bdead8c6474a8b60618e318f

                                  SHA512

                                  2be6ea196c34fc9b921800e9ad5fc070c0d66585251180902cf93c7cb7decea11032fb43f71d504f1f07c3bbc9260a1233851f0dab011c0f1f41e7b5efa4d8a6

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\_socket.pyd

                                  Filesize

                                  40KB

                                  MD5

                                  aa22a4409c841fa46632aa884ea95106

                                  SHA1

                                  fa8023f5866164950cc5862518586ce28f91e332

                                  SHA256

                                  7f3d2e4a48a82a04c36ce9f5732641e44fe7fa19ca2b2fa988f85324f34db852

                                  SHA512

                                  7bdb004d48fc8241b64a8fde09d0c5318414801b5ff5c712f4a9e75f84ce997d7807567125794528f1a133e19555e21b42a9e277d179ea72ebf7aa9ea2750457

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\_ssl.pyd

                                  Filesize

                                  57KB

                                  MD5

                                  7b72db21261098fde59bcdc0f82cc1ef

                                  SHA1

                                  d8938c2fd8494f7297351481fdb16ab242ac280b

                                  SHA256

                                  ecb58209b4075dffa509182a0d142df68e8b3607be227a6350386bf78ed2c709

                                  SHA512

                                  ff6ceec663cfc5849e999ecc36f78e33b45851a8d079c8eaed43ecb7116df4815b288c75ccbfbbe7f43a79fe4a46e14472facb6efc48b2d9bc99f55cad9296b0

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\base_library.zip

                                  Filesize

                                  149KB

                                  MD5

                                  d67d7b0c2d635238a203e8bad321c322

                                  SHA1

                                  d52e14b3c4cdb907719e527c4b5f4556208f11d5

                                  SHA256

                                  e3ac74c93d3371053793550eb47dd35e9dcbb85c06360138842fd3832ddd10ab

                                  SHA512

                                  1187a33766751983c31fc30b366942d1dad5c2f7eaba955a37936b4f3c4a5f106e40aa0acf15aebe1d6ae41031479f6a72debcae6ce4a6db0bb7a633ff1f576c

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\libcrypto-1_1.dll

                                  Filesize

                                  86KB

                                  MD5

                                  d3fb145633bb8db246bfc8e56705bfec

                                  SHA1

                                  774cb033c5cf364c1857ec1440aa4bcc8803072f

                                  SHA256

                                  b3503ee6febbe7007988670f1680a4d9014d131f7974b5b469f18312c83cdd71

                                  SHA512

                                  6b500978d4f69d94c32a9ec5520e084413321935ec8b34c5c62947bab3676073fa6a97f1745f7fe64351da229576c9776f894948961b1a387decca67b1ff4157

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\libcrypto-1_1.dll

                                  Filesize

                                  36KB

                                  MD5

                                  ed1fa06c17606d2c77ce96d8e2ef7e61

                                  SHA1

                                  9bf6e9b188484f8515d17de7732d6bf877858f84

                                  SHA256

                                  e61da5dd72d1ae75154f26114e2f920c023afa32caca7a24097ec31aeaffe2f3

                                  SHA512

                                  b6aa68d7b56c902180a2aebb423d53d5b07ffe1a9bdd11c09a9bff4fbbe997a2298c8d97dfd2a16a5be57937a77b68f2bb11b1173d013bb25d2a87431a2ff1e0

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\libcrypto-1_1.dll

                                  Filesize

                                  66KB

                                  MD5

                                  cc7548e0ca7c545db6e82d73fe05ad6d

                                  SHA1

                                  eb4de951bc5c3bff80b6d4577ba64cb40d1bce3c

                                  SHA256

                                  fc16e61bed979a6515345d9efc33297e1146ba31924820c3c4dc6ddcb4917648

                                  SHA512

                                  33b61cde9bcb173c5cfa01bb6d5ff6b8c6c9478cffa2fe83c0be397a92689b1ae4e62fda4fadd5c6903dfed293613542cda01942853098b6589cae2d7ee98dfc

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\libffi-7.dll

                                  Filesize

                                  23KB

                                  MD5

                                  b5150b41ca910f212a1dd236832eb472

                                  SHA1

                                  a17809732c562524b185953ffe60dfa91ba3ce7d

                                  SHA256

                                  1a106569ac0ad3152f3816ff361aa227371d0d85425b357632776ac48d92ea8a

                                  SHA512

                                  9e82b0caa3d72bb4a7ad7d66ebfb10edb778749e89280bca67c766e72dc794e99aab2bc2980d64282a384699929ce6cc996462a73584898d2df67a57bff2a9c6

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\libssl-1_1.dll

                                  Filesize

                                  61KB

                                  MD5

                                  71d9a1ce8322703b7e5d1f7f596697ca

                                  SHA1

                                  cd5e21437892e5bec5da1faca8a78597bbb4c8c0

                                  SHA256

                                  90052cf310d3dec18612c61d063db8e3813f645680c21a392a9aab74c5c60cab

                                  SHA512

                                  003788876a5b9ca5fde3752818c5debcba3752ed3bdb97619d7233d0ee94c0ce2f5561d8d4532e351e4877ff7b3e8fe915652aee34073e9e5350bd7e64221223

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\libssl-1_1.dll

                                  Filesize

                                  70KB

                                  MD5

                                  50b821a1f148afc465d5fa0e6b1c6b66

                                  SHA1

                                  edb92c9b6b5a608c1203bb5d2391dbc888cc0202

                                  SHA256

                                  b3c24262876dacdffee4c7fe8a576e1c936261ff281781a9acfc27abf6eadecc

                                  SHA512

                                  afbc918480c0dd863c2f9e083d855ccd581e6f99c0f4c306455307cd2496ee343cbf43b11d7dc52224b0c1ebc03a461a8093fd616ad4525abc3ac3d4d895850f

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\python39.dll

                                  Filesize

                                  141KB

                                  MD5

                                  1fd6c376916515cb27868c7ae57543bf

                                  SHA1

                                  e4f35c8d8b36c824b217975b9ce2e47e1f0c0ed1

                                  SHA256

                                  eab2eedf979c5434a3777e51af8042b57afa53277dc379c15a716dfe2f52a654

                                  SHA512

                                  ae916c8f5d01f109e0066d697416ccf3a22cd5033cdf2ea3209b8e67c8669319af29bb084c516cc17bead096b27d2ce4843f8bf44a9ed41925094b28183fad49

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\python39.dll

                                  Filesize

                                  86KB

                                  MD5

                                  118472a93676dc25d80925cc455de316

                                  SHA1

                                  3805f9412e515e5b00dc798bc052892e5c87069f

                                  SHA256

                                  b113530514fcbf2fe168cc3360720b5951c6abb69b55f360f30837c5ce67546a

                                  SHA512

                                  a5b8efa1c38500eb879dbdb3fe7294b866c22a8c44d3dd66c093a69225c1d0c0e776d06ea840de983f04cd22f8996ab5718bf297293de22ac4e8baa447704073

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\select.pyd

                                  Filesize

                                  22KB

                                  MD5

                                  17dd3d2239a3339747a4159b92b0f0d5

                                  SHA1

                                  02ad4f6e661295e3f6ef84963d6ab19a4c8a7b22

                                  SHA256

                                  19d0e4d4aac29ec55371be8b2f105b676a54b63f4ac467dc742027ded5335bc0

                                  SHA512

                                  8d37a92629ab6f17983701cf0ae4352d20dd3ebdbf3a1912dc14438c074513922e624a5686e8448b70ffab2c6c0a6efc521eec1f3422eb3ef1350c496360bdce

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\unicodedata.pyd

                                  Filesize

                                  129KB

                                  MD5

                                  863a07ac43d4751ccbddbba131c697cc

                                  SHA1

                                  aff794cc6e7552a9d0e26cc8acab4c020f4ed0d8

                                  SHA256

                                  7be037c5b64c3161f4dad4d7faee77a79ba772d1835dc7a0834446a1604bbe51

                                  SHA512

                                  7239500ce730fbe0e17985aa2241ed2d8259eef74eb2ecbc1e9c75f430fe733fc567f09a29405e61367ff03c6430234c67620bd28e0826c7ffb119db330945f9

                                • C:\Users\Admin\AppData\Local\Temp\_MEI14642\unicodedata.pyd

                                  Filesize

                                  71KB

                                  MD5

                                  068fcf9a8eb5d0b147db8959474a4e66

                                  SHA1

                                  1febd731fc8a9bfbfd287867a25ef77bb5a610a5

                                  SHA256

                                  20f7068979a61e0a31fff99427eccf49dfb9e3f9191e1520c7b1d9a24861e272

                                  SHA512

                                  571ce9141135a25dfae56ec2fa53a21c6a29e003fefc0e25706bd81f7224aae27f1d943dcc17489437bbcb440ac0de03d6cfe42042d970666627205a851ac7f7

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ApplicationFrameHost.exe

                                  Filesize

                                  53KB

                                  MD5

                                  574296ff0f8368f078343a66be300c12

                                  SHA1

                                  77afc0f26fd852163f716ba18023169f6044ae6a

                                  SHA256

                                  61e3dd8fe365f9159e57d6c66fc20e1040e229039bdd69d749361c1850961275

                                  SHA512

                                  a6d1d741302c4a03e397c1fff32a3926aa44ee09afc15496e008b54f88a2b075299b744832c93d9dedf8c639439118f3e40e49ec1280a7478a3a943b4c3b1636

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ApplicationFrameHost.exe

                                  Filesize

                                  52KB

                                  MD5

                                  05f304419bd3fe6eeb8ed0a694f51fa3

                                  SHA1

                                  9d3823c58e1abe893fca33cbba1b43e5e1df5d5e

                                  SHA256

                                  0069de693bf3ce20b93e3cc4ee243b0e9359720d8f79bd84a859a5cd750e1ae4

                                  SHA512

                                  9ab9740e9d314be385e5ae8a9c629bd05c6f8259e01fa6a8dacad232a9add28009369b2a0e9cc4d89ad4063b548ea71723cfc1d93a8434a2226389e4ef6f4b12

                                • memory/2012-1-0x0000000074B10000-0x00000000750C1000-memory.dmp

                                  Filesize

                                  5.7MB

                                • memory/2012-2-0x0000000001AB0000-0x0000000001AC0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2012-55-0x0000000074B10000-0x00000000750C1000-memory.dmp

                                  Filesize

                                  5.7MB

                                • memory/2012-0-0x0000000074B10000-0x00000000750C1000-memory.dmp

                                  Filesize

                                  5.7MB

                                • memory/3144-82-0x00007FFE43A10000-0x00007FFE43AC6000-memory.dmp

                                  Filesize

                                  728KB

                                • memory/3144-66-0x00007FFE43DB0000-0x00007FFE43DD7000-memory.dmp

                                  Filesize

                                  156KB

                                • memory/3144-101-0x00007FFE439D0000-0x00007FFE439E7000-memory.dmp

                                  Filesize

                                  92KB

                                • memory/3144-103-0x00007FFE43B10000-0x00007FFE43B1D000-memory.dmp

                                  Filesize

                                  52KB

                                • memory/3144-109-0x00007FFE33B70000-0x00007FFE33C88000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/3144-79-0x00007FFE43FA0000-0x00007FFE43FBA000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/3144-95-0x00007FFE33C90000-0x00007FFE33D6F000-memory.dmp

                                  Filesize

                                  892KB

                                • memory/3144-114-0x00007FFE43DB0000-0x00007FFE43DD7000-memory.dmp

                                  Filesize

                                  156KB

                                • memory/3144-87-0x00000199B1130000-0x00000199B149F000-memory.dmp

                                  Filesize

                                  3.4MB

                                • memory/3144-86-0x00007FFE33D70000-0x00007FFE340DF000-memory.dmp

                                  Filesize

                                  3.4MB

                                • memory/3144-112-0x00007FFE340E0000-0x00007FFE34567000-memory.dmp

                                  Filesize

                                  4.5MB

                                • memory/3144-74-0x00007FFE44010000-0x00007FFE4401E000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/3144-219-0x00000199B1130000-0x00000199B149F000-memory.dmp

                                  Filesize

                                  3.4MB

                                • memory/3144-110-0x00007FFE439B0000-0x00007FFE439CC000-memory.dmp

                                  Filesize

                                  112KB

                                • memory/3144-111-0x00007FFE43980000-0x00007FFE439AE000-memory.dmp

                                  Filesize

                                  184KB

                                • memory/3144-80-0x00007FFE43C90000-0x00007FFE43CBD000-memory.dmp

                                  Filesize

                                  180KB

                                • memory/3144-69-0x00007FFE44720000-0x00007FFE4472F000-memory.dmp

                                  Filesize

                                  60KB

                                • memory/3144-58-0x00007FFE340E0000-0x00007FFE34567000-memory.dmp

                                  Filesize

                                  4.5MB

                                • memory/3144-167-0x00007FFE340E0000-0x00007FFE34567000-memory.dmp

                                  Filesize

                                  4.5MB

                                • memory/3144-170-0x00007FFE43FA0000-0x00007FFE43FBA000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/3144-173-0x00007FFE43A10000-0x00007FFE43AC6000-memory.dmp

                                  Filesize

                                  728KB

                                • memory/3144-178-0x00007FFE33B70000-0x00007FFE33C88000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/3144-175-0x00007FFE33C90000-0x00007FFE33D6F000-memory.dmp

                                  Filesize

                                  892KB

                                • memory/3144-174-0x00007FFE33D70000-0x00007FFE340DF000-memory.dmp

                                  Filesize

                                  3.4MB

                                • memory/3144-172-0x00007FFE43C90000-0x00007FFE43CBD000-memory.dmp

                                  Filesize

                                  180KB

                                • memory/4416-61-0x00000000003F0000-0x0000000000402000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4416-60-0x0000000071CE0000-0x0000000072490000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/4416-104-0x0000000000D90000-0x0000000000D96000-memory.dmp

                                  Filesize

                                  24KB

                                • memory/4416-116-0x00000000050B0000-0x00000000050BA000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/4416-115-0x00000000050C0000-0x00000000050D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4416-73-0x0000000002780000-0x0000000002798000-memory.dmp

                                  Filesize

                                  96KB

                                • memory/4416-88-0x0000000007320000-0x00000000073B2000-memory.dmp

                                  Filesize

                                  584KB

                                • memory/4416-113-0x0000000071CE0000-0x0000000072490000-memory.dmp

                                  Filesize

                                  7.7MB

                                • memory/4416-248-0x00000000050C0000-0x00000000050D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4416-85-0x00000000078D0000-0x0000000007E74000-memory.dmp

                                  Filesize

                                  5.6MB