Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 03:29

General

  • Target

    optimizer.exe

  • Size

    12.9MB

  • MD5

    5fe862a2ce144cab18f8f0d293b4d00d

  • SHA1

    51629e9c06fac3797e9209b0c72b653615280218

  • SHA256

    4dd36b00b17dd316a92d8ec6a8536b5c3e3ff5b740b5a29ede2ac5fa9513011a

  • SHA512

    0812f72e38a59f7bc97e397e6227d7e2c3511325ac093b4feb4cd1decb94d689ab846afc16279daf7485c1c97ede8c506b1fa0fa8a9bedeb1f0b3797ac3c14bb

  • SSDEEP

    393216:qt12AWdqwuwq3Obs2ClzbjdQJlSwF3MnG3xl5Ze03r2W673+H:0R8tuwq3ObRqzXdQn3MGxZri3O

Malware Config

Signatures

  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Exelastealer family
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Loads dropped DLL 32 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Service Discovery 1 TTPs 2 IoCs

    Attempt to gather information on host's network.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\optimizer.exe
    "C:\Users\Admin\AppData\Local\Temp\optimizer.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Users\Admin\AppData\Local\Temp\optimizer.exe
      "C:\Users\Admin\AppData\Local\Temp\optimizer.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:1164
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3532
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3464
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3172
          • C:\Windows\system32\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3444
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""
          3⤵
          • Hide Artifacts: Hidden Files and Directories
          • Suspicious use of WriteProcessMemory
          PID:1008
          • C:\Windows\system32\attrib.exe
            attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"
            4⤵
            • Views/modifies file attributes
            PID:2672
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3820
          • C:\Windows\system32\mshta.exe
            mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"
            4⤵
              PID:4024
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4900
            • C:\Windows\system32\tasklist.exe
              tasklist
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:4092
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2784
            • C:\Windows\system32\cmd.exe
              cmd.exe /c chcp
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:688
              • C:\Windows\system32\chcp.com
                chcp
                5⤵
                  PID:1464
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2372
              • C:\Windows\system32\cmd.exe
                cmd.exe /c chcp
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1696
                • C:\Windows\system32\chcp.com
                  chcp
                  5⤵
                    PID:3016
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3604
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2412
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                3⤵
                • Clipboard Data
                • Suspicious use of WriteProcessMemory
                PID:5024
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2740
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                3⤵
                • Network Service Discovery
                • Suspicious use of WriteProcessMemory
                PID:4300
                • C:\Windows\system32\systeminfo.exe
                  systeminfo
                  4⤵
                  • Gathers system information
                  PID:3516
                • C:\Windows\system32\HOSTNAME.EXE
                  hostname
                  4⤵
                    PID:1900
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic logicaldisk get caption,description,providername
                    4⤵
                    • Collects information from the system
                    • Suspicious use of AdjustPrivilegeToken
                    PID:212
                  • C:\Windows\system32\net.exe
                    net user
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2040
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 user
                      5⤵
                        PID:1376
                    • C:\Windows\system32\query.exe
                      query user
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:684
                      • C:\Windows\system32\quser.exe
                        "C:\Windows\system32\quser.exe"
                        5⤵
                          PID:1164
                      • C:\Windows\system32\net.exe
                        net localgroup
                        4⤵
                          PID:3688
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 localgroup
                            5⤵
                              PID:1776
                          • C:\Windows\system32\net.exe
                            net localgroup administrators
                            4⤵
                              PID:3748
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 localgroup administrators
                                5⤵
                                  PID:5052
                              • C:\Windows\system32\net.exe
                                net user guest
                                4⤵
                                  PID:4648
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 user guest
                                    5⤵
                                      PID:3616
                                  • C:\Windows\system32\net.exe
                                    net user administrator
                                    4⤵
                                      PID:3676
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 user administrator
                                        5⤵
                                          PID:2324
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic startup get caption,command
                                        4⤵
                                          PID:2908
                                        • C:\Windows\system32\tasklist.exe
                                          tasklist /svc
                                          4⤵
                                          • Enumerates processes with tasklist
                                          PID:372
                                        • C:\Windows\system32\ipconfig.exe
                                          ipconfig /all
                                          4⤵
                                          • Gathers network information
                                          PID:3464
                                        • C:\Windows\system32\ROUTE.EXE
                                          route print
                                          4⤵
                                            PID:1628
                                          • C:\Windows\system32\ARP.EXE
                                            arp -a
                                            4⤵
                                            • Network Service Discovery
                                            PID:924
                                          • C:\Windows\system32\NETSTAT.EXE
                                            netstat -ano
                                            4⤵
                                            • System Network Connections Discovery
                                            • Gathers network information
                                            PID:2308
                                          • C:\Windows\system32\sc.exe
                                            sc query type= service state= all
                                            4⤵
                                            • Launches sc.exe
                                            PID:1996
                                          • C:\Windows\system32\netsh.exe
                                            netsh firewall show state
                                            4⤵
                                            • Modifies Windows Firewall
                                            • Event Triggered Execution: Netsh Helper DLL
                                            PID:1956
                                          • C:\Windows\system32\netsh.exe
                                            netsh firewall show config
                                            4⤵
                                            • Modifies Windows Firewall
                                            • Event Triggered Execution: Netsh Helper DLL
                                            PID:4776
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                          3⤵
                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                          • Suspicious use of WriteProcessMemory
                                          PID:4524
                                          • C:\Windows\system32\netsh.exe
                                            netsh wlan show profiles
                                            4⤵
                                            • Event Triggered Execution: Netsh Helper DLL
                                            • System Network Configuration Discovery: Wi-Fi Discovery
                                            PID:1160
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                          3⤵
                                            PID:3244
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic csproduct get uuid
                                              4⤵
                                                PID:1724
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                              3⤵
                                                PID:2088
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic csproduct get uuid
                                                  4⤵
                                                    PID:2808

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Desktop\CloseRead.xlsx

                                              Filesize

                                              9KB

                                              MD5

                                              e3115ff365ca0a712f2efe3288bcf42a

                                              SHA1

                                              21bfac9c49da0e200dd8769041216e173aed8f9e

                                              SHA256

                                              eeb3b3364c81b9023e9a4c2409800276759f46510bafd26ae5314f49adf6d355

                                              SHA512

                                              41060e9a7e2e1226ec009d785321bc1f8325939b87a23e5d74601b22e456183de168fdc52c7f1ff81076322018faf8d1e14d11c36a15214e61afe8a60e499af2

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Desktop\GrantTest.docx

                                              Filesize

                                              22KB

                                              MD5

                                              ce82fc2381f75cf2b64b1ac37ba022d0

                                              SHA1

                                              c9a32e609f20e3ec5300a1dbbb2238614a6e4e33

                                              SHA256

                                              452910838b976b19567e858b6403c3573d3ae6da5a65a1ec9d8bde1d9cf60bd5

                                              SHA512

                                              1ebf40e8977b062298a463a03958e7a6ff14f1033dff8b25620adba7082f12aaba907443745e2adb1097141d7e35e745b90833a2b48169d4cedd69606b1a6aa7

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Desktop\UnlockExpand.xlsx

                                              Filesize

                                              543KB

                                              MD5

                                              24a07feae1281088e9b038c7ea15c4bd

                                              SHA1

                                              1c8bdfbae7570818c536473ab50fff7ca0dd1c0f

                                              SHA256

                                              cb75beb598ae0767a8e3ec8464ad0f7b54536ac589b3a21117049558dfdb9dbd

                                              SHA512

                                              4bc78b332e6bc16e7e7c8c6911ae68f30df672da02db48372ff3ddc656d057bcd3c55b8c187466c54d8c3b925e529468149d0ff37bc0ba0967de50491f5dc1eb

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Documents\ClearBackup.ods

                                              Filesize

                                              2.0MB

                                              MD5

                                              9590823cf1c3ddf3f5205ea10f01c09a

                                              SHA1

                                              9d440178bbed1b599434cbbc054253f6ef3f14dc

                                              SHA256

                                              84a791f27c9c3b8e3319f0d4a6650c1c9088ecb2145c4d599405a6380b743598

                                              SHA512

                                              39034ea4893b338223ff6ec396ed53b686760e723e8c446000eabdb391f5254181385b728f948b9f7833546944d47e977bd713cf87dc21b2bf7d4c8699590641

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Documents\OptimizeUnblock.txt

                                              Filesize

                                              1.4MB

                                              MD5

                                              d079b38ec95c4519c8a26488eca19575

                                              SHA1

                                              e454b94a20df7984b7a532f0c46940828fe53d52

                                              SHA256

                                              2ce0ace6a124b40513cd46f7494e43174bd264413c8f692cb20728118d007552

                                              SHA512

                                              5d9a473b7c9ee4b375c5d15ee2608971a08a0493835074679afb2a97edfe192f45fd30bf7da88e751cbc1bd44c4913f35868c81481ceea18938fea5c88e59527

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Documents\PublishUnpublish.docx

                                              Filesize

                                              13KB

                                              MD5

                                              991acd349653572b297dd33944f5230f

                                              SHA1

                                              a94217e7760f0be05d75895813d680b29dc793b0

                                              SHA256

                                              7e421d21d3944c4ab12ab2bb95b06039000e1ae408aa1819221b8f64820b5f67

                                              SHA512

                                              f874768f05a194e06490391abe6c21b4179181886aab8c35b92c7c990cc60393559e3dbe5b31c39f12ad0192d6aac0cf55ffbafe55fa0a3ceba659262633acb3

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Documents\ResizeSend.xlsx

                                              Filesize

                                              9KB

                                              MD5

                                              58c2634dbdfaacbc685319093298099c

                                              SHA1

                                              b11900df74a74f812e1d178f66f79680cc643503

                                              SHA256

                                              d0205bb01b8684ef453bc7d0e0947af0f2bacb6f48111864b549c239d93f2b3d

                                              SHA512

                                              4837708160df68f2091bf5f19e3f94b055a5d835f22f0e98bd09de16d5e3dd20292335dfab0f7e57da515090812f7c3e2e41614ea80be5e4bf8df8b395465c57

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Downloads\ImportFind.mp3

                                              Filesize

                                              508KB

                                              MD5

                                              2d59de7d566aef66c0f4871ffc83474c

                                              SHA1

                                              feb6148103c77c347e53600d076e16755ff4d07c

                                              SHA256

                                              44c3f4a35794264e9d748b3b2b115f28296ca8ab7151964d1b8124bfbcb25070

                                              SHA512

                                              e006cd38df77a9ef8ffa8b139010b084c6ff9204355779528f90117a9d37bcf6d041fc4e52e92ae28715e651fa0476956ebdea36f3c41e4f61b7cfc744440126

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Music\EnableSet.mp4

                                              Filesize

                                              349KB

                                              MD5

                                              a4c60974355a8eb2e2d2538e228678d3

                                              SHA1

                                              43c53a24fae26a64c817948ae6f345f0c07cc213

                                              SHA256

                                              bf8f456b20d8cc933fc5f22bd4d7dc87563606db3d56ddfeae9b0d74f94a11ff

                                              SHA512

                                              c105c08d991c07b31da171e24d1d7ec59a4cd6d0f3b50be4f4e77c713e312b8dd0be82fa075affa697dfef85ccdd6f0b97f0c8fb86190874cef0c6665d0b5d8e

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Music\ExitSkip.mp3

                                              Filesize

                                              337KB

                                              MD5

                                              d588f33ae77f0961e8ac3b8572f0e3b3

                                              SHA1

                                              a2f0eeb3bd8da8fecfe80417e679ee9b02095f14

                                              SHA256

                                              34e6802ef2602cb04a386e5e68178224e5dd0e5ca1d4c26def5e987bd22b49b9

                                              SHA512

                                              9ecccc659fd1aa385245099da7802ebbe26e4e308bc8083002684538532d0841b3a556a869d4f0fbd0950d48729c3cfefa37f3ffad69766dcda9c295877d482c

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Music\UnpublishConvert.png

                                              Filesize

                                              651KB

                                              MD5

                                              1769a70b7cd715c8e19bde222c798ed9

                                              SHA1

                                              4a9cc167fb41d71ac0f767ba2b5277b7f8552722

                                              SHA256

                                              fe3142df3f85294fab2e7a0142432309a7888f751acb6a662e23be8c63977706

                                              SHA512

                                              dd4aa1f8f064cec86b8e0942aaad1fd8a7f884ac14ac1dd1ecca90aa4102736e17a475040e5dc53493d843c2c1e5c33b6528a4639b4afe6e4651fabf52b8b104

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Music\WriteProtect.txt

                                              Filesize

                                              385KB

                                              MD5

                                              6612dfb0cce02570bdc2542864b59714

                                              SHA1

                                              405251a4d31123bc00008f5af6b505d455221978

                                              SHA256

                                              28236e7eab7d8794500e28a5658ff779c84e57a123953f6c7c4f146e09ffdc3b

                                              SHA512

                                              6ce921a2ac19de61bd9783b817ed3391fe96c24daac5957bc1c4be21776d1ce7519f68161f69b60377b2213609f895204ae95bc7508b85f4190f5e183875d30c

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Pictures\BackupGroup.emf

                                              Filesize

                                              998KB

                                              MD5

                                              0c75b9f036b0b230869ec1a55a701f5f

                                              SHA1

                                              dd79abe7a6154279c3717a91a5b12ecd4f1decb6

                                              SHA256

                                              9fe84db978af613ad2d7388a76be16bfbcb32103cd9ad93e26ce50f87bc44ccd

                                              SHA512

                                              bd7728dbb99c1c2460350ee6dce03f67bd6c5328d3f333f3928bb20bbeb8f15c3d6fe1e50a8238a416a37a769d42314380d9d30992d3911875f0e63cadc09572

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Pictures\My Wallpaper.jpg

                                              Filesize

                                              24KB

                                              MD5

                                              a51464e41d75b2aa2b00ca31ea2ce7eb

                                              SHA1

                                              5b94362ac6a23c5aba706e8bfd11a5d8bab6097d

                                              SHA256

                                              16d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f

                                              SHA512

                                              b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff

                                            • C:\Users\Admin\AppData\Local\Temp\StealedFilesByExela\Pictures\RequestInstall.jpeg

                                              Filesize

                                              588KB

                                              MD5

                                              15ac8afda1e9f643fabd79c151209021

                                              SHA1

                                              852cb4e036a7e6cde4bee0738c9e1a4c00749c0f

                                              SHA256

                                              1175d6faf12b9e1f725cde86fc5da1be8c0a915ad5276a6621781e7314f5a877

                                              SHA512

                                              726c007ca794e715e54d70ac6df182f10ab7ba27bccf1de0afcc69a8c17371090ef8daa9a6519f5fcd9411ece32e79c13407e283fd24b84c20e655864701592c

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\VCRUNTIME140.dll

                                              Filesize

                                              96KB

                                              MD5

                                              f12681a472b9dd04a812e16096514974

                                              SHA1

                                              6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                              SHA256

                                              d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                              SHA512

                                              7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_asyncio.pyd

                                              Filesize

                                              62KB

                                              MD5

                                              2859c39887921dad2ff41feda44fe174

                                              SHA1

                                              fae62faf96223ce7a3e6f7389a9b14b890c24789

                                              SHA256

                                              aebc378db08617ea81a0a3a3bc044bcc7e6303e314630392dd51bab12f879bd9

                                              SHA512

                                              790be0c95c81eb6d410e53fe8018e2ca5efd1838dc60539ebb011911c36c8478333ee95989cfd1ddaf4f892b537ae8305eb4cd893906930deae59c8965cf2fbb

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_bz2.pyd

                                              Filesize

                                              81KB

                                              MD5

                                              4101128e19134a4733028cfaafc2f3bb

                                              SHA1

                                              66c18b0406201c3cfbba6e239ab9ee3dbb3be07d

                                              SHA256

                                              5843872d5e2b08f138a71fe9ba94813afee59c8b48166d4a8eb0f606107a7e80

                                              SHA512

                                              4f2fc415026d7fd71c5018bc2ffdf37a5b835a417b9e5017261849e36d65375715bae148ce8f9649f9d807a63ac09d0fb270e4abae83dfa371d129953a5422ca

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_cffi_backend.cp311-win_amd64.pyd

                                              Filesize

                                              174KB

                                              MD5

                                              739d352bd982ed3957d376a9237c9248

                                              SHA1

                                              961cf42f0c1bb9d29d2f1985f68250de9d83894d

                                              SHA256

                                              9aee90cf7980c8ff694bb3ffe06c71f87eb6a613033f73e3174a732648d39980

                                              SHA512

                                              585a5143519ed9b38bb53f912cea60c87f7ce8ba159a1011cf666f390c2e3cc149e0ac601b008e039a0a78eaf876d7a3f64fff612f5de04c822c6e214bc2efde

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_ctypes.pyd

                                              Filesize

                                              120KB

                                              MD5

                                              6a9ca97c039d9bbb7abf40b53c851198

                                              SHA1

                                              01bcbd134a76ccd4f3badb5f4056abedcff60734

                                              SHA256

                                              e662d2b35bb48c5f3432bde79c0d20313238af800968ba0faa6ea7e7e5ef4535

                                              SHA512

                                              dedf7f98afc0a94a248f12e4c4ca01b412da45b926da3f9c4cbc1d2cbb98c8899f43f5884b1bf1f0b941edaeef65612ea17438e67745962ff13761300910960d

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_decimal.pyd

                                              Filesize

                                              245KB

                                              MD5

                                              d47e6acf09ead5774d5b471ab3ab96ff

                                              SHA1

                                              64ce9b5d5f07395935df95d4a0f06760319224a2

                                              SHA256

                                              d0df57988a74acd50b2d261e8b5f2c25da7b940ec2aafbee444c277552421e6e

                                              SHA512

                                              52e132ce94f21fa253fed4cf1f67e8d4423d8c30224f961296ee9f64e2c9f4f7064d4c8405cd3bb67d3cf880fe4c21ab202fa8cf677e3b4dad1be6929dbda4e2

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_hashlib.pyd

                                              Filesize

                                              62KB

                                              MD5

                                              de4d104ea13b70c093b07219d2eff6cb

                                              SHA1

                                              83daf591c049f977879e5114c5fea9bbbfa0ad7b

                                              SHA256

                                              39bc615842a176db72d4e0558f3cdcae23ab0623ad132f815d21dcfbfd4b110e

                                              SHA512

                                              567f703c2e45f13c6107d767597dba762dc5caa86024c87e7b28df2d6c77cd06d3f1f97eed45e6ef127d5346679fea89ac4dc2c453ce366b6233c0fa68d82692

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_lzma.pyd

                                              Filesize

                                              154KB

                                              MD5

                                              337b0e65a856568778e25660f77bc80a

                                              SHA1

                                              4d9e921feaee5fa70181eba99054ffa7b6c9bb3f

                                              SHA256

                                              613de58e4a9a80eff8f8bc45c350a6eaebf89f85ffd2d7e3b0b266bf0888a60a

                                              SHA512

                                              19e6da02d9d25ccef06c843b9f429e6b598667270631febe99a0d12fc12d5da4fb242973a8351d3bf169f60d2e17fe821ad692038c793ce69dfb66a42211398e

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_multiprocessing.pyd

                                              Filesize

                                              32KB

                                              MD5

                                              1386dbc6dcc5e0be6fef05722ae572ec

                                              SHA1

                                              470f2715fafd5cafa79e8f3b0a5434a6da78a1ba

                                              SHA256

                                              0ae3bf383ff998886f97576c55d6bf0a076c24395cf6fcd2265316e9a6e8c007

                                              SHA512

                                              ca6e5c33273f460c951cb8ec1d74ce61c0025e2ead6d517c18a6b0365341a0fd334e8976006cd62b72eb5620ccc42cfdd5196e8b10691b8f19f69f851a440293

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_overlapped.pyd

                                              Filesize

                                              48KB

                                              MD5

                                              01ad7ca8bc27f92355fd2895fc474157

                                              SHA1

                                              15948cd5a601907ff773d0b48e493adf0d38a1a6

                                              SHA256

                                              a083e83f609ed7a2fc18a95d44d8f91c9dc74842f33e19e91988e84db94c3b5b

                                              SHA512

                                              8fe6ac8430f8dde45c74f45575365753042642dc9fa9defbcf25ae1832baf6abb1ea1ad6d087e4ece5d0590e36cee1beea99845aef6182c1eec4bafdf9557604

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_queue.pyd

                                              Filesize

                                              30KB

                                              MD5

                                              ff8300999335c939fcce94f2e7f039c0

                                              SHA1

                                              4ff3a7a9d9ca005b5659b55d8cd064d2eb708b1a

                                              SHA256

                                              2f71046891ba279b00b70eb031fe90b379dbe84559cf49ce5d1297ea6bf47a78

                                              SHA512

                                              f29b1fd6f52130d69c8bd21a72a71841bf67d54b216febcd4e526e81b499b9b48831bb7cdff0bff6878aab542ca05d6326b8a293f2fb4dd95058461c0fd14017

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_socket.pyd

                                              Filesize

                                              76KB

                                              MD5

                                              8140bdc5803a4893509f0e39b67158ce

                                              SHA1

                                              653cc1c82ba6240b0186623724aec3287e9bc232

                                              SHA256

                                              39715ef8d043354f0ab15f62878530a38518fb6192bc48da6a098498e8d35769

                                              SHA512

                                              d0878fee92e555b15e9f01ce39cfdc3d6122b41ce00ec3a4a7f0f661619f83ec520dca41e35a1e15650fb34ad238974fe8019577c42ca460dde76e3891b0e826

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_sqlite3.pyd

                                              Filesize

                                              115KB

                                              MD5

                                              d4324d1e8db7fcf220c5c541fecce7e3

                                              SHA1

                                              1caf5b23ae47f36d797bc6bdd5b75b2488903813

                                              SHA256

                                              ddbed9d48b17c54fd3005f5a868dd63cb8f3efe2c22c1821cebb2fe72836e446

                                              SHA512

                                              71d56d59e019cf42cea88203d9c6e50f870cd5c4d5c46991acbff3ab9ff13f78d5dbf5d1c2112498fc7e279d41ee27db279b74b4c08a60bb4098f9e8c296b5d8

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_ssl.pyd

                                              Filesize

                                              155KB

                                              MD5

                                              069bccc9f31f57616e88c92650589bdd

                                              SHA1

                                              050fc5ccd92af4fbb3047be40202d062f9958e57

                                              SHA256

                                              cb42e8598e3fa53eeebf63f2af1730b9ec64614bda276ab2cd1f1c196b3d7e32

                                              SHA512

                                              0e5513fbe42987c658dba13da737c547ff0b8006aecf538c2f5cf731c54de83e26889be62e5c8a10d2c91d5ada4d64015b640dab13130039a5a8a5ab33a723dc

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\_uuid.pyd

                                              Filesize

                                              23KB

                                              MD5

                                              9a4957bdc2a783ed4ba681cba2c99c5c

                                              SHA1

                                              f73d33677f5c61deb8a736e8dde14e1924e0b0dc

                                              SHA256

                                              f7f57807c15c21c5aa9818edf3993d0b94aef8af5808e1ad86a98637fc499d44

                                              SHA512

                                              027bdcb5b3e0ca911ee3c94c42da7309ea381b4c8ec27cf9a04090fff871db3cf9b7b659fdbcfff8887a058cb9b092b92d7d11f4f934a53be81c29ef8895ac2b

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\aiohttp\_http_parser.cp311-win_amd64.pyd

                                              Filesize

                                              259KB

                                              MD5

                                              73cd365adfa3823d2e22e5f5ca72244c

                                              SHA1

                                              c4130b46c4ef3f18b9bff0183c27942d657ad975

                                              SHA256

                                              e769bb10f652df964e5ea98f690b397973bd916cc0ff4ff790fd90e55e6ca239

                                              SHA512

                                              f75ab7706b9b6ccce043420051534ac56dfcac463817f6f85728d0b5c7dd8fe9c04444e85154cd92b3d68005d19efe7c572d0d9ece5cd697607dfb900c509985

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\aiohttp\_http_writer.cp311-win_amd64.pyd

                                              Filesize

                                              47KB

                                              MD5

                                              f71970464ba8d5c89d1bbcca1ed46b5a

                                              SHA1

                                              417145fd1ce7477040cb8b926d9bb9042266457a

                                              SHA256

                                              c6c600e1277314c01e1c07a20c456f924bc615e2fbad9c329ae998ff7c196026

                                              SHA512

                                              e12cf2e17cfd76b91357a97cc23a4f8a93a482c415ddef148e0462597774684556aeae55c26885d8acd8ebe9dc4710e61c0b5f389b8494b7a6bf39a93e28af7f

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\aiohttp\_websocket\mask.cp311-win_amd64.pyd

                                              Filesize

                                              35KB

                                              MD5

                                              ba6ba6d297e6db51600d3ac5a6979478

                                              SHA1

                                              7093e45192a174869a8a81ac5957c9d27644ac6a

                                              SHA256

                                              0780d15ace4cc1f5a3996e955788d81fd6ae1471d2c765b9cc0d85f16a967e02

                                              SHA512

                                              d5526addcc4ee5e833f9441cf3497b295408bcf7b5ff2b5cc896ff216b78344ac65542f4687cd962317a36d3e8c541e36e838b8ef66798898000a6b5d74ccb10

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\aiohttp\_websocket\reader_c.cp311-win_amd64.pyd

                                              Filesize

                                              161KB

                                              MD5

                                              959b885d17e3c01de3e03d809118b87a

                                              SHA1

                                              a20b4ea29ac1ff11ea46377f5dc0e9864a35ed86

                                              SHA256

                                              5e400d726e0afd33ee3ea0190e8fceaba7a6557cfb7e0e849d0ecf2d16f3b80c

                                              SHA512

                                              6ae5e78221d5c3f68a76a3f89a8639c5ca9d0eff08b05ce8972d71242c6b537444240f061dced13050d2c57f1dbf54365b19a7ae08e27ceb422f1390255ea456

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\base_library.zip

                                              Filesize

                                              1.4MB

                                              MD5

                                              2a138e2ee499d3ba2fc4afaef93b7caa

                                              SHA1

                                              508c733341845e94fce7c24b901fc683108df2a8

                                              SHA256

                                              130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c

                                              SHA512

                                              1f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\cryptography\hazmat\bindings\_rust.pyd

                                              Filesize

                                              7.9MB

                                              MD5

                                              34293b976da366d83c12d8ee05de7b03

                                              SHA1

                                              82b8eb434c26fcc3a5d9673c9b93663c0ff9bf15

                                              SHA256

                                              a2285c3f2f7e63ba8a17ab5d0a302740e6adf7e608e0707a7737c1ec3bd8cecc

                                              SHA512

                                              0807ec7515186f0a989bb667150a84ff3bebcc248625597ba0be3c6f07ad60d70cf8a3f65191436ec16042f446d4248bf92fcd02212e459405948db10f078b8e

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\frozenlist\_frozenlist.cp311-win_amd64.pyd

                                              Filesize

                                              85KB

                                              MD5

                                              e8cadecd9a3684dba357fc0489c62492

                                              SHA1

                                              4c488d097a85f9bc61f842e3dcf42e228b9885b3

                                              SHA256

                                              02053f53eb078be1488735878dc68524f0e103342250a09eecae3533d8e9c770

                                              SHA512

                                              2443c90931a9ad672938d13c60fdb564ee8aa9fca85e0426445ce36c395ac9675b6f6488518ff16071731cf8e9a0c2f8dd3182120fd9a7daf6fd2ee813d2c781

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\libcrypto-1_1.dll

                                              Filesize

                                              3.3MB

                                              MD5

                                              6f4b8eb45a965372156086201207c81f

                                              SHA1

                                              8278f9539463f0a45009287f0516098cb7a15406

                                              SHA256

                                              976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541

                                              SHA512

                                              2c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\libffi-8.dll

                                              Filesize

                                              34KB

                                              MD5

                                              32d36d2b0719db2b739af803c5e1c2f5

                                              SHA1

                                              023c4f1159a2a05420f68daf939b9ac2b04ab082

                                              SHA256

                                              128a583e821e52b595eb4b3dda17697d3ca456ee72945f7ecce48ededad0e93c

                                              SHA512

                                              a0a68cfc2f96cb1afd29db185c940e9838b6d097d2591b0a2e66830dd500e8b9538d170125a00ee8c22b8251181b73518b73de94beeedd421d3e888564a111c1

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\libssl-1_1.dll

                                              Filesize

                                              686KB

                                              MD5

                                              8769adafca3a6fc6ef26f01fd31afa84

                                              SHA1

                                              38baef74bdd2e941ccd321f91bfd49dacc6a3cb6

                                              SHA256

                                              2aebb73530d21a2273692a5a3d57235b770daf1c35f60c74e01754a5dac05071

                                              SHA512

                                              fac22f1a2ffbfb4789bdeed476c8daf42547d40efe3e11b41fadbc4445bb7ca77675a31b5337df55fdeb4d2739e0fb2cbcac2feabfd4cd48201f8ae50a9bd90b

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\multidict\_multidict.cp311-win_amd64.pyd

                                              Filesize

                                              46KB

                                              MD5

                                              ecc0b2fcda0485900f4b72b378fe4303

                                              SHA1

                                              40d9571b8927c44af39f9d2af8821f073520e65a

                                              SHA256

                                              bcbb43ce216e38361cb108e99bab86ae2c0f8930c86d12cadfca703e26003cb1

                                              SHA512

                                              24fd07eb0149cb8587200c055f20ff8c260b8e626693c180cba4e066194bed7e8721dde758b583c93f7cb3d691b50de6179ba86821414315c17b3d084d290e70

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\propcache\_helpers_c.cp311-win_amd64.pyd

                                              Filesize

                                              72KB

                                              MD5

                                              a263633f7d5f6b0ac882adc23a19bc7f

                                              SHA1

                                              26785740b2b9452dad22ad6573130fa774198f57

                                              SHA256

                                              3d297d27ce61a6891db6308eb07dce20a4e80f88b49a0f4c12ec4ca21cb71136

                                              SHA512

                                              8397eb4bb3592565fc4178d7ec947588a2f91b56b692cfb5129f6364e914d1880c65cf1f328ba8db14de8f6ea5e5a87e86b662f39740970b7fec8b44209a7778

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\pyexpat.pyd

                                              Filesize

                                              193KB

                                              MD5

                                              1c0a578249b658f5dcd4b539eea9a329

                                              SHA1

                                              efe6fa11a09dedac8964735f87877ba477bec341

                                              SHA256

                                              d97f3e27130c267e7d3287d1b159f65559e84ead9090d02a01b4c7dc663cd509

                                              SHA512

                                              7b21dcd7b64eeba13ba8a618960190d1a272fa4805dedcf8f9e1168aebfe890b0ced991435ecbd353467a046fc0e8307f9a9be1021742d7d93aa124c52cc49e6

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\python3.dll

                                              Filesize

                                              64KB

                                              MD5

                                              34e49bb1dfddf6037f0001d9aefe7d61

                                              SHA1

                                              a25a39dca11cdc195c9ecd49e95657a3e4fe3215

                                              SHA256

                                              4055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281

                                              SHA512

                                              edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\python311.dll

                                              Filesize

                                              5.5MB

                                              MD5

                                              9a24c8c35e4ac4b1597124c1dcbebe0f

                                              SHA1

                                              f59782a4923a30118b97e01a7f8db69b92d8382a

                                              SHA256

                                              a0cf640e756875c25c12b4a38ba5f2772e8e512036e2ac59eb8567bf05ffbfb7

                                              SHA512

                                              9d9336bf1f0d3bc9ce4a636a5f4e52c5f9487f51f00614fc4a34854a315ce7ea8be328153812dbd67c45c75001818fa63317eba15a6c9a024fa9f2cab163165b

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\select.pyd

                                              Filesize

                                              28KB

                                              MD5

                                              97ee623f1217a7b4b7de5769b7b665d6

                                              SHA1

                                              95b918f3f4c057fb9c878c8cc5e502c0bd9e54c0

                                              SHA256

                                              0046eb32f873cde62cf29af02687b1dd43154e9fd10e0aa3d8353d3debb38790

                                              SHA512

                                              20edc7eae5c0709af5c792f04a8a633d416da5a38fc69bd0409afe40b7fb1afa526de6fe25d8543ece9ea44fd6baa04a9d316ac71212ae9638bdef768e661e0f

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\sqlite3.dll

                                              Filesize

                                              1.4MB

                                              MD5

                                              ac633a9eb00f3b165da1181a88bb2bda

                                              SHA1

                                              d8c058a4f873faa6d983e9a5a73a218426ea2e16

                                              SHA256

                                              8d58db3067899c997c2db13baf13cd4136f3072874b3ca1f375937e37e33d800

                                              SHA512

                                              4bf6a3aaff66ae9bf6bc8e0dcd77b685f68532b05d8f4d18aaa7636743712be65ab7565c9a5c513d5eb476118239fb648084e18b4ef1a123528947e68bd00a97

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\unicodedata.pyd

                                              Filesize

                                              1.1MB

                                              MD5

                                              bc58eb17a9c2e48e97a12174818d969d

                                              SHA1

                                              11949ebc05d24ab39d86193b6b6fcff3e4733cfd

                                              SHA256

                                              ecf7836aa0d36b5880eb6f799ec402b1f2e999f78bfff6fb9a942d1d8d0b9baa

                                              SHA512

                                              4aa2b2ce3eb47503b48f6a888162a527834a6c04d3b49c562983b4d5aad9b7363d57aef2e17fe6412b89a9a3b37fb62a4ade4afc90016e2759638a17b1deae6c

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI37442\yarl\_quoting_c.cp311-win_amd64.pyd

                                              Filesize

                                              95KB

                                              MD5

                                              17b333181c4286e91dfee9d182ded637

                                              SHA1

                                              09bfd38b4f46c5b9d118bd9943920ab4b4058ccd

                                              SHA256

                                              36975a42953e5b6dea22f1398c20cc44c4881e3e16eef0ca757c27e969ecc6b0

                                              SHA512

                                              a0ac829170ac6424b53ae7fac580e2cedc77b2bddb6a24437542e20e7ef65270f53dcdedd920ffbaebe8bf5e32a2b4f2fe9db76d2c729a6022e2b88db74eb1bb

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g2tvlw0n.t2r.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • memory/1396-179-0x00007FF7260D0000-0x00007FF726120000-memory.dmp

                                              Filesize

                                              320KB

                                            • memory/1396-304-0x00007FF7260D0000-0x00007FF726120000-memory.dmp

                                              Filesize

                                              320KB

                                            • memory/2740-163-0x0000019CE7710000-0x0000019CE7732000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/3744-0-0x00007FF7260D0000-0x00007FF726120000-memory.dmp

                                              Filesize

                                              320KB

                                            • memory/3744-171-0x00007FF7260D0000-0x00007FF726120000-memory.dmp

                                              Filesize

                                              320KB

                                            • memory/3744-305-0x00007FF7260D0000-0x00007FF726120000-memory.dmp

                                              Filesize

                                              320KB