Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2023 19:19

General

  • Target

    Setup_soft.exe

  • Size

    6.4MB

  • MD5

    34ed962ae522fd0a6327b23fa8932cf2

  • SHA1

    20bddced3bf506f535efe74cdd32ddf44a159352

  • SHA256

    1a2de110248c93889768657273bdab9972b89b6b0dac8b2c83cdf2f5d45f80f6

  • SHA512

    2a47fcef7c88dbd072de0e9e17d45c4663c1ede05ad881ec3772dc6af30eb07fe40d0a912d91a94c9b5cf7b4399c1a67503e2c6a58c07f2814e8f8e97eb2e444

  • SSDEEP

    98304:Y5I5x3omArylYOI5CAaT+dPas2Yv0zcBWc1fldTRwaykXf1:15xqyoaT+dPB2mwq7T5bXf

Malware Config

Extracted

Family

amadey

Version

3.65

C2

83.217.11.7/8vcWxwwx3/index.php

Extracted

Family

redline

C2

95.217.146.176:4281

Attributes
  • auth_value

    a909e2aaecf96137978fea4f86400b9b

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat 17 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detects Smokeloader packer 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 7 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 26 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 16 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup_soft.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup_soft.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:/Windows/SysWOW64/WindowsPowerShell/v1.0/powershell.exe"
      2⤵
      • DcRat
      • Blocklisted process makes network request
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        C:\Windows\Microsoft.NET/Framework/v4.0.30319/aspnet_compiler.exe
        3⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:3924
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5767.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Windows\system32\cacls.exe
      "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
      2⤵
        PID:2780
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -command Add-MpPreference -ExclusionPath C:\
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5072
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\Policies\Google\chrome" /v DownloadRestrictions /t REG_DWORD /d 3
        2⤵
          PID:3992
        • C:\Windows\system32\reg.exe
          reg add "HKEY_CURRENT_USER\Software\Policies\Microsoft\Edge" /v DownloadRestrictions /t REG_DWORD /d 3
          2⤵
            PID:3544
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM chrome.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4388
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM msedge.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:5100
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM opera.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4824
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM brave.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2696
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM firefox.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4000
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM Telegram.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3640
        • C:\Users\Admin\AppData\Local\Temp\5F86.exe
          C:\Users\Admin\AppData\Local\Temp\5F86.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2064
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2196
        • C:\Users\Admin\AppData\Local\Temp\60FE.exe
          C:\Users\Admin\AppData\Local\Temp\60FE.exe
          1⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:820
          • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
            "C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe"
            2⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:1368
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe" /F
              3⤵
              • DcRat
              • Creates scheduled task(s)
              PID:2128
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\8682d6c68d" /P "Admin:N"&&CACLS "..\8682d6c68d" /P "Admin:R" /E&&Exit
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1276
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                4⤵
                  PID:3236
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "nbveek.exe" /P "Admin:N"
                  4⤵
                    PID:1116
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "nbveek.exe" /P "Admin:R" /E
                    4⤵
                      PID:4972
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      4⤵
                        PID:1580
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\8682d6c68d" /P "Admin:N"
                        4⤵
                          PID:3136
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\8682d6c68d" /P "Admin:R" /E
                          4⤵
                            PID:3904
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll, Main
                          3⤵
                          • Loads dropped DLL
                          PID:4908
                          • C:\Windows\system32\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll, Main
                            4⤵
                            • Loads dropped DLL
                            PID:2088
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -u -p 2088 -s 680
                              5⤵
                              • Program crash
                              PID:4720
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\8be7d7b3521979\clip64.dll, Main
                          3⤵
                          • Loads dropped DLL
                          PID:4916
                    • C:\Users\Admin\AppData\Local\Temp\65B2.exe
                      C:\Users\Admin\AppData\Local\Temp\65B2.exe
                      1⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      PID:4092
                      • C:\Users\Admin\AppData\Local\Temp\ProgramStarter.exe
                        "C:\Users\Admin\AppData\Local\Temp\ProgramStarter.exe"
                        2⤵
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4452
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /C powershell -EncodedCommand "PAAjAFQAQQBHAE8AYwB6AFkAUgBVAFIAVwBGAFkAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBJAEIAYgBnAGkARgBSAFoAbgB4AGoAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAPAAjAFQAdQBSAHUATwBEAFIAUgBmAE0AYgBIAGwAeABXACMAPgAgAEAAKAAgADwAIwBGAFUAWQBtAFEAaQBEAGcAYwBlAGYAcgBxAG4AIwA+ACAAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACAAPAAjAFMASwBDAHAAUwBZAEYAUwBUAG4AaABtAE0AdwBIAFMAeQBkACMAPgAgACQAZQBuAHYAOgBQAHIAbwBnAHIAYQBtAEQAYQB0AGEAKQAgADwAIwBiAGIAcgBWAFAAZwBkAGYATgB0AFYAYwB2ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAEUAawBQAFUAdQBrAEIAaQBxAGYAaABKACMAPgA="
                          3⤵
                            PID:4772
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -EncodedCommand "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"
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4288
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                            3⤵
                              PID:760
                              • C:\Windows\SysWOW64\schtasks.exe
                                SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                4⤵
                                • DcRat
                                • Creates scheduled task(s)
                                PID:1468
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                              3⤵
                                PID:1272
                                • C:\Windows\SysWOW64\schtasks.exe
                                  SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                  4⤵
                                  • DcRat
                                  • Creates scheduled task(s)
                                  PID:1588
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                3⤵
                                  PID:4824
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                    4⤵
                                    • DcRat
                                    • Creates scheduled task(s)
                                    PID:220
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                  3⤵
                                    PID:2468
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                      4⤵
                                      • DcRat
                                      • Creates scheduled task(s)
                                      PID:1256
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "RuntimeBroker" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                    3⤵
                                      PID:2636
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        SCHTASKS /CREATE /SC HOURLY /TN "RuntimeBroker" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                        4⤵
                                        • DcRat
                                        • Creates scheduled task(s)
                                        PID:2992
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                      3⤵
                                        PID:4216
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                          4⤵
                                          • DcRat
                                          • Creates scheduled task(s)
                                          PID:1432
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                        3⤵
                                          PID:3064
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                            4⤵
                                            • DcRat
                                            • Creates scheduled task(s)
                                            PID:4600
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                          3⤵
                                            PID:5056
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                              4⤵
                                              • DcRat
                                              • Creates scheduled task(s)
                                              PID:3780
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesServices_bk861" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                            3⤵
                                              PID:1648
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesServices_bk861" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                4⤵
                                                • DcRat
                                                • Creates scheduled task(s)
                                                PID:3924
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableServices_bk858" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                              3⤵
                                                PID:4052
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableServices_bk858" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                  4⤵
                                                  • DcRat
                                                  • Creates scheduled task(s)
                                                  PID:2700
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostServices_bk964" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                3⤵
                                                  PID:1076
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostServices_bk964" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                    4⤵
                                                    • DcRat
                                                    • Creates scheduled task(s)
                                                    PID:3556
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "Agent Activation Runtime\Agent Activation RuntimeServices_bk450" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                  3⤵
                                                    PID:344
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      SCHTASKS /CREATE /SC HOURLY /TN "Agent Activation Runtime\Agent Activation RuntimeServices_bk450" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                      4⤵
                                                      • DcRat
                                                      • Creates scheduled task(s)
                                                      PID:1744
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "cmd.exe" /C powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off & SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRule" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                    3⤵
                                                      PID:1392
                                                      • C:\Windows\SysWOW64\powercfg.exe
                                                        powercfg /x -hibernate-timeout-ac 0
                                                        4⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4144
                                                      • C:\Windows\SysWOW64\powercfg.exe
                                                        powercfg /x -hibernate-timeout-dc 0
                                                        4⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2076
                                                      • C:\Windows\SysWOW64\powercfg.exe
                                                        powercfg /x -standby-timeout-ac 0
                                                        4⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:420
                                                      • C:\Windows\SysWOW64\powercfg.exe
                                                        powercfg /x -standby-timeout-dc 0
                                                        4⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3568
                                                      • C:\Windows\SysWOW64\powercfg.exe
                                                        powercfg /hibernate off
                                                        4⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4580
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRule" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                        4⤵
                                                        • DcRat
                                                        • Creates scheduled task(s)
                                                        PID:4704
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "cmd.exe" /C SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRuntime" /TR "C:\ProgramData\RuntimeBrokerData\RegSvc.exe" /f
                                                      3⤵
                                                        PID:5092
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRuntime" /TR "C:\ProgramData\RuntimeBrokerData\RegSvc.exe" /f
                                                          4⤵
                                                          • DcRat
                                                          • Creates scheduled task(s)
                                                          PID:2784
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesServices_bk990" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                        3⤵
                                                          PID:2956
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesServices_bk990" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                            4⤵
                                                            • DcRat
                                                            • Creates scheduled task(s)
                                                            PID:640
                                                    • C:\Users\Admin\AppData\Local\Temp\69BA.exe
                                                      C:\Users\Admin\AppData\Local\Temp\69BA.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:1256
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\69BA.exe
                                                        2⤵
                                                          PID:1360
                                                          • C:\Windows\system32\choice.exe
                                                            choice /C Y /N /D Y /T 0
                                                            3⤵
                                                              PID:1432
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          C:\Windows\SysWOW64\explorer.exe
                                                          1⤵
                                                            PID:4044
                                                          • C:\Windows\explorer.exe
                                                            C:\Windows\explorer.exe
                                                            1⤵
                                                              PID:4440
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                                PID:1028
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                C:\Windows\SysWOW64\explorer.exe
                                                                1⤵
                                                                  PID:2212
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                    PID:5064
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:1356
                                                                    • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:2220
                                                                    • C:\Windows\system32\WerFault.exe
                                                                      C:\Windows\system32\WerFault.exe -pss -s 408 -p 2088 -ip 2088
                                                                      1⤵
                                                                        PID:4788

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Persistence

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Privilege Escalation

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Credential Access

                                                                      Credentials in Files

                                                                      2
                                                                      T1081

                                                                      Discovery

                                                                      Query Registry

                                                                      2
                                                                      T1012

                                                                      System Information Discovery

                                                                      3
                                                                      T1082

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      Collection

                                                                      Data from Local System

                                                                      2
                                                                      T1005

                                                                      Command and Control

                                                                      Web Service

                                                                      1
                                                                      T1102

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        814947989ba650b60f865ed993f70214

                                                                        SHA1

                                                                        86be855bd98709bcb9b002de6f44afe14beb83ff

                                                                        SHA256

                                                                        f367cdeda228c76b9184d0a11d5697c9f0daf0bbeccf45dba77b1327da7aeed6

                                                                        SHA512

                                                                        312f4f57a91f8f29daf9756af729dc8cd1cd789a22c34b67baad1e503a7e77b3492d87ce05eff1922e8745eeedbb2ef263f05d8433d781929b3b5226433c6113

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                        Filesize

                                                                        53KB

                                                                        MD5

                                                                        3337d66209faa998d52d781d0ff2d804

                                                                        SHA1

                                                                        6594b85a70f998f79f43cdf1ca56137997534156

                                                                        SHA256

                                                                        9b946b062865f68b9f0f43a011d33d7ea0926a3c8f78fb20d9cab6144314e1bd

                                                                        SHA512

                                                                        8bbd14bd73111f7b55712f5d1e1b727e41db8e6e0c1243ee6809ff32b509e52dec7af34c064151fb5beccd59dda434a3f83abe987c561a25abfbb4cbcf9c7f1f

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                        Filesize

                                                                        944B

                                                                        MD5

                                                                        59d97011e091004eaffb9816aa0b9abd

                                                                        SHA1

                                                                        1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                                        SHA256

                                                                        18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                                        SHA512

                                                                        d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                                      • C:\Users\Admin\AppData\Local\Temp\5767.bat
                                                                        Filesize

                                                                        998B

                                                                        MD5

                                                                        03ad944d6ba8497c2e69598371b03852

                                                                        SHA1

                                                                        fd768cc75ac280b6c0275ee97320916fcc6737a8

                                                                        SHA256

                                                                        fc5cd844cdaa40e4f8a522316fcc1d1120877014490aa20a2e0555064fea05fe

                                                                        SHA512

                                                                        6ae9f80aa827dfbadaa8f5ab6862beb2d1f937ba9135a180bcf278b1d364ff998eb99f4e8f2cd4f1c61370fdcdab6ce03aebf3d2dc046724aa35e34cc059ef00

                                                                      • C:\Users\Admin\AppData\Local\Temp\5F86.exe
                                                                        Filesize

                                                                        3.7MB

                                                                        MD5

                                                                        2f0599fdbe497ee53cc19e931dfc488e

                                                                        SHA1

                                                                        461437da78493d25efb3e43f5a101af90e9f1a4f

                                                                        SHA256

                                                                        e0a6c0ae0e3208dd0dd780a48da43aac97936ed980550be30c22ade79bed4fdb

                                                                        SHA512

                                                                        927342d4638bc146c04d5521228b50e2b982dcdb44bf5fb03cac234ad31a48433139834d1a3537c24ffdbaa6ae1269ce5fefe2afb5a521339c10744bf62f2326

                                                                      • C:\Users\Admin\AppData\Local\Temp\5F86.exe
                                                                        Filesize

                                                                        3.7MB

                                                                        MD5

                                                                        2f0599fdbe497ee53cc19e931dfc488e

                                                                        SHA1

                                                                        461437da78493d25efb3e43f5a101af90e9f1a4f

                                                                        SHA256

                                                                        e0a6c0ae0e3208dd0dd780a48da43aac97936ed980550be30c22ade79bed4fdb

                                                                        SHA512

                                                                        927342d4638bc146c04d5521228b50e2b982dcdb44bf5fb03cac234ad31a48433139834d1a3537c24ffdbaa6ae1269ce5fefe2afb5a521339c10744bf62f2326

                                                                      • C:\Users\Admin\AppData\Local\Temp\60FE.exe
                                                                        Filesize

                                                                        246KB

                                                                        MD5

                                                                        52b22168cedfe571d08aff7d0746fefa

                                                                        SHA1

                                                                        ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                        SHA256

                                                                        8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                        SHA512

                                                                        cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                      • C:\Users\Admin\AppData\Local\Temp\60FE.exe
                                                                        Filesize

                                                                        246KB

                                                                        MD5

                                                                        52b22168cedfe571d08aff7d0746fefa

                                                                        SHA1

                                                                        ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                        SHA256

                                                                        8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                        SHA512

                                                                        cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                      • C:\Users\Admin\AppData\Local\Temp\65B2.exe
                                                                        Filesize

                                                                        2.7MB

                                                                        MD5

                                                                        7d95e6447af860d34ca00dc9d5448882

                                                                        SHA1

                                                                        32d48ea0445920e44a8dd44674060ac4f6dd3906

                                                                        SHA256

                                                                        69671aa20e3af82c516d46bc255ec99867f171c9531fc74d4be75fc9c7b39e8f

                                                                        SHA512

                                                                        57d9e2584c7b4ea5d44d17f1ebe1a34a99ab3fbf47bd14bfbe67ccc52997e2d12feeed493625d390889b5f38c0354c0213de90817ec462ce57a8df7d00ea1219

                                                                      • C:\Users\Admin\AppData\Local\Temp\65B2.exe
                                                                        Filesize

                                                                        2.7MB

                                                                        MD5

                                                                        7d95e6447af860d34ca00dc9d5448882

                                                                        SHA1

                                                                        32d48ea0445920e44a8dd44674060ac4f6dd3906

                                                                        SHA256

                                                                        69671aa20e3af82c516d46bc255ec99867f171c9531fc74d4be75fc9c7b39e8f

                                                                        SHA512

                                                                        57d9e2584c7b4ea5d44d17f1ebe1a34a99ab3fbf47bd14bfbe67ccc52997e2d12feeed493625d390889b5f38c0354c0213de90817ec462ce57a8df7d00ea1219

                                                                      • C:\Users\Admin\AppData\Local\Temp\69BA.exe
                                                                        Filesize

                                                                        2.4MB

                                                                        MD5

                                                                        b9095b36aebb1f46d374f13267900ce0

                                                                        SHA1

                                                                        5f824bd9f4e878055aa595d6d1abdda00ba04aa4

                                                                        SHA256

                                                                        747783ba8520d5a835da98c2d9cf3f1a85ee3d57693d7d35c43a2c9ac5dc4375

                                                                        SHA512

                                                                        b9737d6b393a0e8d97f93d19c2d03e738ede54cfc35bdb479f52e351daccfc3236855d24796b17b643d2209fb4dc0200837bd55a228ddf03098f37ba53bbb785

                                                                      • C:\Users\Admin\AppData\Local\Temp\69BA.exe
                                                                        Filesize

                                                                        2.4MB

                                                                        MD5

                                                                        b9095b36aebb1f46d374f13267900ce0

                                                                        SHA1

                                                                        5f824bd9f4e878055aa595d6d1abdda00ba04aa4

                                                                        SHA256

                                                                        747783ba8520d5a835da98c2d9cf3f1a85ee3d57693d7d35c43a2c9ac5dc4375

                                                                        SHA512

                                                                        b9737d6b393a0e8d97f93d19c2d03e738ede54cfc35bdb479f52e351daccfc3236855d24796b17b643d2209fb4dc0200837bd55a228ddf03098f37ba53bbb785

                                                                      • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                        Filesize

                                                                        246KB

                                                                        MD5

                                                                        52b22168cedfe571d08aff7d0746fefa

                                                                        SHA1

                                                                        ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                        SHA256

                                                                        8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                        SHA512

                                                                        cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                      • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                        Filesize

                                                                        246KB

                                                                        MD5

                                                                        52b22168cedfe571d08aff7d0746fefa

                                                                        SHA1

                                                                        ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                        SHA256

                                                                        8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                        SHA512

                                                                        cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                      • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                        Filesize

                                                                        246KB

                                                                        MD5

                                                                        52b22168cedfe571d08aff7d0746fefa

                                                                        SHA1

                                                                        ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                        SHA256

                                                                        8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                        SHA512

                                                                        cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                      • C:\Users\Admin\AppData\Local\Temp\ProgramStarter.exe
                                                                        Filesize

                                                                        546KB

                                                                        MD5

                                                                        55d37f67671ab37b0c0a395e135ec1ad

                                                                        SHA1

                                                                        b533192ff541d4b0df5f79e9c554730ce660c5d0

                                                                        SHA256

                                                                        6235750e75a07d6cd69deebe1880a6e2e1173e2b020f45d6eec8344104368f3e

                                                                        SHA512

                                                                        dea08d9144fd6613e909b1e7b07d8d6079708b2ff88a957ab2a07c59f42de0e50110086b5b6120e84b0babb591bfe3fcf29753ce5d0a38f1dfc50af5e4d4f832

                                                                      • C:\Users\Admin\AppData\Local\Temp\ProgramStarter.exe
                                                                        Filesize

                                                                        546KB

                                                                        MD5

                                                                        55d37f67671ab37b0c0a395e135ec1ad

                                                                        SHA1

                                                                        b533192ff541d4b0df5f79e9c554730ce660c5d0

                                                                        SHA256

                                                                        6235750e75a07d6cd69deebe1880a6e2e1173e2b020f45d6eec8344104368f3e

                                                                        SHA512

                                                                        dea08d9144fd6613e909b1e7b07d8d6079708b2ff88a957ab2a07c59f42de0e50110086b5b6120e84b0babb591bfe3fcf29753ce5d0a38f1dfc50af5e4d4f832

                                                                      • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\clip64.dll
                                                                        Filesize

                                                                        89KB

                                                                        MD5

                                                                        8ee29b714ba490ec4a0828816f15ed4f

                                                                        SHA1

                                                                        0556df48a668c35c6611ffce1425f1d9e89d0cd7

                                                                        SHA256

                                                                        fff252c139b136ba131fab2db7880c79856d39fce2e9d0d15cd19de8f4b52bc5

                                                                        SHA512

                                                                        df90bb9497ff20f13c4d19324af91ec9f6bbf3f9b5055e24e3bae0f77c7df6db58384bff8dbdd88104c05e7c586c489968bcb6b3ef86436704aa4cd2f5c8acc8

                                                                      • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\clip64.dll
                                                                        Filesize

                                                                        89KB

                                                                        MD5

                                                                        8ee29b714ba490ec4a0828816f15ed4f

                                                                        SHA1

                                                                        0556df48a668c35c6611ffce1425f1d9e89d0cd7

                                                                        SHA256

                                                                        fff252c139b136ba131fab2db7880c79856d39fce2e9d0d15cd19de8f4b52bc5

                                                                        SHA512

                                                                        df90bb9497ff20f13c4d19324af91ec9f6bbf3f9b5055e24e3bae0f77c7df6db58384bff8dbdd88104c05e7c586c489968bcb6b3ef86436704aa4cd2f5c8acc8

                                                                      • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll
                                                                        Filesize

                                                                        1.0MB

                                                                        MD5

                                                                        8e524997f4a2265864cd0b6c4cc450d8

                                                                        SHA1

                                                                        234ac78268e7a35d8ca995289f4a8dc27aa1c443

                                                                        SHA256

                                                                        95192297102c514f23926e934b0981c8aa8d42195f941a44c49cde1a21a809b0

                                                                        SHA512

                                                                        504872731cb14e3b643d039e39f00881be0cf1ba97f8e0077b2a6429f608f05b582531c52e4fa456661da9dade3e1b9f5c9b62326fb03d7b4636ea1db630c6ea

                                                                      • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll
                                                                        Filesize

                                                                        1.0MB

                                                                        MD5

                                                                        8e524997f4a2265864cd0b6c4cc450d8

                                                                        SHA1

                                                                        234ac78268e7a35d8ca995289f4a8dc27aa1c443

                                                                        SHA256

                                                                        95192297102c514f23926e934b0981c8aa8d42195f941a44c49cde1a21a809b0

                                                                        SHA512

                                                                        504872731cb14e3b643d039e39f00881be0cf1ba97f8e0077b2a6429f608f05b582531c52e4fa456661da9dade3e1b9f5c9b62326fb03d7b4636ea1db630c6ea

                                                                      • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll
                                                                        Filesize

                                                                        1.0MB

                                                                        MD5

                                                                        8e524997f4a2265864cd0b6c4cc450d8

                                                                        SHA1

                                                                        234ac78268e7a35d8ca995289f4a8dc27aa1c443

                                                                        SHA256

                                                                        95192297102c514f23926e934b0981c8aa8d42195f941a44c49cde1a21a809b0

                                                                        SHA512

                                                                        504872731cb14e3b643d039e39f00881be0cf1ba97f8e0077b2a6429f608f05b582531c52e4fa456661da9dade3e1b9f5c9b62326fb03d7b4636ea1db630c6ea

                                                                      • memory/220-262-0x0000000000000000-mapping.dmp
                                                                      • memory/344-254-0x0000000000000000-mapping.dmp
                                                                      • memory/760-239-0x0000000000000000-mapping.dmp
                                                                      • memory/820-170-0x0000000000000000-mapping.dmp
                                                                      • memory/1028-275-0x0000000000EF0000-0x0000000000F12000-memory.dmp
                                                                        Filesize

                                                                        136KB

                                                                      • memory/1028-223-0x0000000000EF0000-0x0000000000F12000-memory.dmp
                                                                        Filesize

                                                                        136KB

                                                                      • memory/1028-222-0x0000000000EC0000-0x0000000000EE7000-memory.dmp
                                                                        Filesize

                                                                        156KB

                                                                      • memory/1028-215-0x0000000000000000-mapping.dmp
                                                                      • memory/1076-253-0x0000000000000000-mapping.dmp
                                                                      • memory/1116-194-0x0000000000000000-mapping.dmp
                                                                      • memory/1256-260-0x0000000000000000-mapping.dmp
                                                                      • memory/1256-220-0x0000000000870000-0x0000000001055000-memory.dmp
                                                                        Filesize

                                                                        7.9MB

                                                                      • memory/1256-201-0x0000000000000000-mapping.dmp
                                                                      • memory/1256-207-0x0000000000870000-0x0000000001055000-memory.dmp
                                                                        Filesize

                                                                        7.9MB

                                                                      • memory/1272-240-0x0000000000000000-mapping.dmp
                                                                      • memory/1276-183-0x0000000000000000-mapping.dmp
                                                                      • memory/1356-278-0x0000000000C00000-0x0000000000C08000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/1356-230-0x0000000000C00000-0x0000000000C08000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/1356-231-0x00000000009F0000-0x00000000009FB000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/1356-229-0x0000000000000000-mapping.dmp
                                                                      • memory/1360-217-0x0000000000000000-mapping.dmp
                                                                      • memory/1368-175-0x0000000000000000-mapping.dmp
                                                                      • memory/1392-255-0x0000000000000000-mapping.dmp
                                                                      • memory/1432-219-0x0000000000000000-mapping.dmp
                                                                      • memory/1432-261-0x0000000000000000-mapping.dmp
                                                                      • memory/1468-257-0x0000000000000000-mapping.dmp
                                                                      • memory/1580-196-0x0000000000000000-mapping.dmp
                                                                      • memory/1588-258-0x0000000000000000-mapping.dmp
                                                                      • memory/1620-133-0x0000000008450000-0x00000000089F4000-memory.dmp
                                                                        Filesize

                                                                        5.6MB

                                                                      • memory/1620-134-0x0000000007F40000-0x0000000007FD2000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/1620-135-0x0000000008070000-0x000000000807A000-memory.dmp
                                                                        Filesize

                                                                        40KB

                                                                      • memory/1620-132-0x0000000000DA0000-0x000000000140C000-memory.dmp
                                                                        Filesize

                                                                        6.4MB

                                                                      • memory/1648-250-0x0000000000000000-mapping.dmp
                                                                      • memory/2064-167-0x0000000000000000-mapping.dmp
                                                                      • memory/2064-178-0x0000000000B90000-0x0000000001133000-memory.dmp
                                                                        Filesize

                                                                        5.6MB

                                                                      • memory/2128-181-0x0000000000000000-mapping.dmp
                                                                      • memory/2196-185-0x0000000000400000-0x0000000000432000-memory.dmp
                                                                        Filesize

                                                                        200KB

                                                                      • memory/2196-182-0x0000000000000000-mapping.dmp
                                                                      • memory/2196-198-0x0000000005800000-0x0000000005E18000-memory.dmp
                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/2196-200-0x00000000018D0000-0x00000000018E2000-memory.dmp
                                                                        Filesize

                                                                        72KB

                                                                      • memory/2196-202-0x0000000001930000-0x000000000196C000-memory.dmp
                                                                        Filesize

                                                                        240KB

                                                                      • memory/2196-233-0x0000000007700000-0x00000000078C2000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/2196-199-0x00000000052F0000-0x00000000053FA000-memory.dmp
                                                                        Filesize

                                                                        1.0MB

                                                                      • memory/2196-234-0x0000000007E00000-0x000000000832C000-memory.dmp
                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/2212-225-0x0000000000D00000-0x0000000000D0B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/2212-221-0x0000000000000000-mapping.dmp
                                                                      • memory/2212-224-0x0000000000D10000-0x0000000000D16000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/2212-276-0x0000000000D10000-0x0000000000D16000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/2468-242-0x0000000000000000-mapping.dmp
                                                                      • memory/2536-140-0x00000000060D0000-0x0000000006136000-memory.dmp
                                                                        Filesize

                                                                        408KB

                                                                      • memory/2536-146-0x0000000007B10000-0x0000000007B2A000-memory.dmp
                                                                        Filesize

                                                                        104KB

                                                                      • memory/2536-136-0x0000000000000000-mapping.dmp
                                                                      • memory/2536-145-0x0000000008170000-0x00000000087EA000-memory.dmp
                                                                        Filesize

                                                                        6.5MB

                                                                      • memory/2536-144-0x0000000007A70000-0x0000000007AE6000-memory.dmp
                                                                        Filesize

                                                                        472KB

                                                                      • memory/2536-137-0x0000000002E50000-0x0000000002E86000-memory.dmp
                                                                        Filesize

                                                                        216KB

                                                                      • memory/2536-138-0x0000000005930000-0x0000000005F58000-memory.dmp
                                                                        Filesize

                                                                        6.2MB

                                                                      • memory/2536-139-0x00000000058B0000-0x00000000058D2000-memory.dmp
                                                                        Filesize

                                                                        136KB

                                                                      • memory/2536-143-0x0000000006D00000-0x0000000006D44000-memory.dmp
                                                                        Filesize

                                                                        272KB

                                                                      • memory/2536-142-0x0000000006790000-0x00000000067AE000-memory.dmp
                                                                        Filesize

                                                                        120KB

                                                                      • memory/2536-141-0x0000000006140000-0x00000000061A6000-memory.dmp
                                                                        Filesize

                                                                        408KB

                                                                      • memory/2636-243-0x0000000000000000-mapping.dmp
                                                                      • memory/2696-169-0x0000000000000000-mapping.dmp
                                                                      • memory/2700-270-0x0000000000000000-mapping.dmp
                                                                      • memory/2780-153-0x0000000000000000-mapping.dmp
                                                                      • memory/2956-151-0x0000000000000000-mapping.dmp
                                                                      • memory/2956-252-0x0000000000000000-mapping.dmp
                                                                      • memory/2992-265-0x0000000000000000-mapping.dmp
                                                                      • memory/3064-247-0x0000000000000000-mapping.dmp
                                                                      • memory/3136-197-0x0000000000000000-mapping.dmp
                                                                      • memory/3236-193-0x0000000000000000-mapping.dmp
                                                                      • memory/3544-163-0x0000000000000000-mapping.dmp
                                                                      • memory/3556-267-0x0000000000000000-mapping.dmp
                                                                      • memory/3640-180-0x0000000000000000-mapping.dmp
                                                                      • memory/3780-266-0x0000000000000000-mapping.dmp
                                                                      • memory/3904-205-0x0000000000000000-mapping.dmp
                                                                      • memory/3924-147-0x0000000000000000-mapping.dmp
                                                                      • memory/3924-150-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3924-149-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3924-148-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3924-263-0x0000000000000000-mapping.dmp
                                                                      • memory/3992-162-0x0000000000000000-mapping.dmp
                                                                      • memory/4000-174-0x0000000000000000-mapping.dmp
                                                                      • memory/4044-206-0x0000000000000000-mapping.dmp
                                                                      • memory/4044-268-0x0000000000FF0000-0x0000000000FF5000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/4044-209-0x0000000000FE0000-0x0000000000FE9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/4044-208-0x0000000000FF0000-0x0000000000FF5000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/4052-251-0x0000000000000000-mapping.dmp
                                                                      • memory/4092-192-0x0000000000210000-0x00000000004C6000-memory.dmp
                                                                        Filesize

                                                                        2.7MB

                                                                      • memory/4092-184-0x0000000000000000-mapping.dmp
                                                                      • memory/4216-245-0x0000000000000000-mapping.dmp
                                                                      • memory/4288-246-0x000000006DB70000-0x000000006DBBC000-memory.dmp
                                                                        Filesize

                                                                        304KB

                                                                      • memory/4288-236-0x0000000000000000-mapping.dmp
                                                                      • memory/4288-244-0x00000000068E0000-0x0000000006912000-memory.dmp
                                                                        Filesize

                                                                        200KB

                                                                      • memory/4288-269-0x0000000007920000-0x00000000079B6000-memory.dmp
                                                                        Filesize

                                                                        600KB

                                                                      • memory/4288-272-0x00000000078E0000-0x00000000078FA000-memory.dmp
                                                                        Filesize

                                                                        104KB

                                                                      • memory/4288-274-0x00000000078D0000-0x00000000078D8000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/4288-271-0x0000000007880000-0x000000000788E000-memory.dmp
                                                                        Filesize

                                                                        56KB

                                                                      • memory/4288-248-0x00000000068C0000-0x00000000068DE000-memory.dmp
                                                                        Filesize

                                                                        120KB

                                                                      • memory/4288-259-0x00000000076B0000-0x00000000076BA000-memory.dmp
                                                                        Filesize

                                                                        40KB

                                                                      • memory/4388-164-0x0000000000000000-mapping.dmp
                                                                      • memory/4440-216-0x0000000000EA0000-0x0000000000EA6000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/4440-218-0x0000000000E90000-0x0000000000E9C000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/4440-214-0x0000000000000000-mapping.dmp
                                                                      • memory/4440-273-0x0000000000EA0000-0x0000000000EA6000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/4452-213-0x0000000000FF0000-0x000000000107E000-memory.dmp
                                                                        Filesize

                                                                        568KB

                                                                      • memory/4452-210-0x0000000000000000-mapping.dmp
                                                                      • memory/4600-264-0x0000000000000000-mapping.dmp
                                                                      • memory/4772-235-0x0000000000000000-mapping.dmp
                                                                      • memory/4824-166-0x0000000000000000-mapping.dmp
                                                                      • memory/4824-241-0x0000000000000000-mapping.dmp
                                                                      • memory/4972-195-0x0000000000000000-mapping.dmp
                                                                      • memory/5056-249-0x0000000000000000-mapping.dmp
                                                                      • memory/5064-228-0x0000000000B60000-0x0000000000B6D000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/5064-277-0x0000000000B70000-0x0000000000B77000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/5064-227-0x0000000000B70000-0x0000000000B77000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/5064-226-0x0000000000000000-mapping.dmp
                                                                      • memory/5072-158-0x000002ADD07C0000-0x000002ADD07CA000-memory.dmp
                                                                        Filesize

                                                                        40KB

                                                                      • memory/5072-157-0x000002ADD07A0000-0x000002ADD07BC000-memory.dmp
                                                                        Filesize

                                                                        112KB

                                                                      • memory/5072-155-0x000002ADCF780000-0x000002ADCF7A2000-memory.dmp
                                                                        Filesize

                                                                        136KB

                                                                      • memory/5072-154-0x0000000000000000-mapping.dmp
                                                                      • memory/5072-232-0x00007FFBACCA0000-0x00007FFBAD761000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/5072-161-0x00007FFBACCA0000-0x00007FFBAD761000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/5072-160-0x000002ADD07E0000-0x000002ADD07EA000-memory.dmp
                                                                        Filesize

                                                                        40KB

                                                                      • memory/5072-159-0x000002ADD07D0000-0x000002ADD07D8000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/5092-256-0x0000000000000000-mapping.dmp
                                                                      • memory/5100-165-0x0000000000000000-mapping.dmp