Analysis

  • max time kernel
    380s
  • max time network
    385s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 11:37

General

  • Target

    https://download2392.mediafire.com/nalruepmuvlgC9LQSxvPrpbcsxxTyAdKddZkNZilo-1snH2bPxUMKHzDljw-CywW6cE_bnZr2G0LCzNm0XEAfiEU9_dSsE7jlT4y_i5rSgbbhjbj8VpIMgZzemKufRi-BrhDwoZ4jljDgAXHHhfTC_iyqZ3F2zOKcs4PepNkojg/fv9veoyx2lf2x66/GX_Image_Logger.zip

Malware Config

Extracted

Family

xenorat

C2

jctestwindows.airdns.org

Mutex

Xeno_rat_nd8913d

Attributes
  • delay

    5000

  • install_path

    temp

  • port

    45010

  • startup_name

    WindowsErrorHandler

Extracted

Family

growtopia

C2

https://discord.com/api/webhooks/1199763266872803338/8vedcXoMcyExhe1xhBm5f8ncmafWmOB3pkulE0l8g9Pel0t3ziyr2V51cLTVEjYsE4Rj

Signatures

  • Detect ZGRat V1 21 IoCs
  • Growtopia

    Growtopa is an opensource modular stealer written in C#.

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 8 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Launches sc.exe 9 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://download2392.mediafire.com/nalruepmuvlgC9LQSxvPrpbcsxxTyAdKddZkNZilo-1snH2bPxUMKHzDljw-CywW6cE_bnZr2G0LCzNm0XEAfiEU9_dSsE7jlT4y_i5rSgbbhjbj8VpIMgZzemKufRi-BrhDwoZ4jljDgAXHHhfTC_iyqZ3F2zOKcs4PepNkojg/fv9veoyx2lf2x66/GX_Image_Logger.zip
    1⤵
      PID:4808
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --field-trial-handle=5460,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=4080 /prefetch:1
      1⤵
        PID:1008
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=5432,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=5052 /prefetch:8
        1⤵
          PID:4492
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-US --service-sandbox-type=utility --no-appcompat-clear --field-trial-handle=5416,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=4668 /prefetch:8
          1⤵
            PID:3416
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --no-appcompat-clear --field-trial-handle=5836,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=5848 /prefetch:8
            1⤵
              PID:2304
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --field-trial-handle=5544,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=5892 /prefetch:1
              1⤵
                PID:3936
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5376,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=6344 /prefetch:8
                1⤵
                  PID:1148
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6552,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=6592 /prefetch:8
                  1⤵
                    PID:2816
                  • C:\Windows\System32\rundll32.exe
                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                    1⤵
                      PID:1632
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --field-trial-handle=6588,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=6692 /prefetch:8
                      1⤵
                        PID:1688
                      • C:\Users\Admin\Downloads\GX_Image_Logger\GXImageLogger\GX_Builder.exe
                        "C:\Users\Admin\Downloads\GX_Image_Logger\GXImageLogger\GX_Builder.exe"
                        1⤵
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:3004
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHkAeAB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGcAeQB1ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAeAB3ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAcQBsACMAPgA="
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4692
                        • C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe
                          "C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4972
                        • C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe
                          "C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"
                          2⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Suspicious behavior: EnumeratesProcesses
                          PID:264
                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                            3⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4820
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                            3⤵
                            • Suspicious use of WriteProcessMemory
                            PID:680
                            • C:\Windows\system32\wusa.exe
                              wusa /uninstall /kb:890830 /quiet /norestart
                              4⤵
                                PID:5520
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe stop UsoSvc
                              3⤵
                              • Launches sc.exe
                              PID:2768
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                              3⤵
                              • Launches sc.exe
                              PID:1928
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe stop wuauserv
                              3⤵
                              • Launches sc.exe
                              PID:6044
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe stop bits
                              3⤵
                              • Launches sc.exe
                              PID:1368
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe stop dosvc
                              3⤵
                              • Launches sc.exe
                              PID:5804
                            • C:\Windows\system32\powercfg.exe
                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3992
                            • C:\Windows\system32\powercfg.exe
                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4840
                            • C:\Windows\system32\powercfg.exe
                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2264
                            • C:\Windows\system32\powercfg.exe
                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:464
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe delete "GMDTJRUT"
                              3⤵
                              • Launches sc.exe
                              PID:2044
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe create "GMDTJRUT" binpath= "C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe" start= "auto"
                              3⤵
                              • Launches sc.exe
                              PID:3740
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe stop eventlog
                              3⤵
                              • Launches sc.exe
                              PID:3040
                            • C:\Windows\system32\sc.exe
                              C:\Windows\system32\sc.exe start "GMDTJRUT"
                              3⤵
                              • Launches sc.exe
                              PID:4692
                          • C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe
                            "C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"
                            2⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:4452
                            • C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe
                              "C:\Users\Admin\AppData\Local\Temp\XenoManager\WinErrorMgr.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1740
                              • C:\Windows\SysWOW64\schtasks.exe
                                "schtasks.exe" /Create /TN "WindowsErrorHandler" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D42.tmp" /F
                                4⤵
                                • Creates scheduled task(s)
                                PID:3508
                          • C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe
                            "C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3796
                          • C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe
                            "C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:380
                            • C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe
                              "C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:1600
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://onepiecered.co/s?mH4q
                                4⤵
                                  PID:3152
                          • C:\Users\Admin\Downloads\GX_Image_Logger\GXImageLogger\GX_Builder.exe
                            "C:\Users\Admin\Downloads\GX_Image_Logger\GXImageLogger\GX_Builder.exe"
                            1⤵
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:1456
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHkAeAB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGcAeQB1ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAeAB3ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAcQBsACMAPgA="
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3624
                            • C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe
                              "C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3384
                            • C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe
                              "C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:5076
                            • C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe
                              "C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:1984
                            • C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe
                              "C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:548
                            • C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe
                              "C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:1572
                              • C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe
                                "C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetWindowsHookEx
                                • Suspicious use of WriteProcessMemory
                                PID:1636
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://onepiecered.co/s?mH4q
                                  4⤵
                                    PID:5684
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --field-trial-handle=6152,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=5748 /prefetch:1
                              1⤵
                                PID:3808
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --field-trial-handle=6112,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=5740 /prefetch:1
                                1⤵
                                  PID:3152
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --field-trial-handle=6832,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=6872 /prefetch:1
                                  1⤵
                                    PID:3368
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=7100,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=7092 /prefetch:8
                                    1⤵
                                      PID:5236
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --field-trial-handle=4276,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=3692 /prefetch:1
                                      1⤵
                                        PID:5732
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --field-trial-handle=7104,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=7300 /prefetch:1
                                        1⤵
                                          PID:6008
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --field-trial-handle=7156,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=7224 /prefetch:1
                                          1⤵
                                            PID:3080
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --field-trial-handle=6872,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=6884 /prefetch:1
                                            1⤵
                                              PID:5708
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --field-trial-handle=2864,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=3948 /prefetch:1
                                              1⤵
                                                PID:5348
                                              • C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe
                                                C:\ProgramData\vcnwldzucnvl\bauwrdgwodhv.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4952
                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                  2⤵
                                                  • Drops file in System32 directory
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4284
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --field-trial-handle=7556,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=7508 /prefetch:1
                                                1⤵
                                                  PID:2636
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --field-trial-handle=7456,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=7568 /prefetch:1
                                                  1⤵
                                                    PID:3312
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --field-trial-handle=7704,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=7700 /prefetch:1
                                                    1⤵
                                                      PID:5500
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --field-trial-handle=6892,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=7604 /prefetch:1
                                                      1⤵
                                                        PID:5316
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=7080,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=6992 /prefetch:8
                                                        1⤵
                                                          PID:4368
                                                        • C:\Windows\system32\AUDIODG.EXE
                                                          C:\Windows\system32\AUDIODG.EXE 0x3c4 0x4f8
                                                          1⤵
                                                            PID:884
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --field-trial-handle=7096,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=5708 /prefetch:1
                                                            1⤵
                                                              PID:1276
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --field-trial-handle=7464,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=7460 /prefetch:1
                                                              1⤵
                                                                PID:4476
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --field-trial-handle=7056,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=5948 /prefetch:1
                                                                1⤵
                                                                  PID:5188
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --field-trial-handle=7308,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=7424 /prefetch:1
                                                                  1⤵
                                                                    PID:4028
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --field-trial-handle=7344,i,107393453197044369,3794435770200482906,262144 --variations-seed-version --mojo-platform-channel-handle=6444 /prefetch:1
                                                                    1⤵
                                                                      PID:5748

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v15

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Sahyui1337.exe.log

                                                                      Filesize

                                                                      847B

                                                                      MD5

                                                                      3308a84a40841fab7dfec198b3c31af7

                                                                      SHA1

                                                                      4e7ab6336c0538be5dd7da529c0265b3b6523083

                                                                      SHA256

                                                                      169bc31a8d1666535977ca170d246a463e6531bb21faab6c48cb4269d9d60b2e

                                                                      SHA512

                                                                      97521d5fb94efdc836ea2723098a1f26a7589a76af51358eee17292d29c9325baf53ad6b4496c5ca3e208d1c9b9ad6797a370e2ae378072fc68f5d6e8b73b198

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Ilkdt.exe.log

                                                                      Filesize

                                                                      847B

                                                                      MD5

                                                                      f8ec7f563d06ccddddf6c96b8957e5c8

                                                                      SHA1

                                                                      73bdc49dcead32f8c29168645a0f080084132252

                                                                      SHA256

                                                                      38ef57aec780edd2c8dab614a85ce87351188fce5896ffebc9f69328df2056ed

                                                                      SHA512

                                                                      8830821ac9edb4cdf4d8a3d7bc30433987ae4c158cf81b705654f54aaeba366c5fa3509981aceae21e193dd4483f03b9d449bc0a32545927d3ca94b0f9367684

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\WinErrorMgr.exe.log

                                                                      Filesize

                                                                      226B

                                                                      MD5

                                                                      916851e072fbabc4796d8916c5131092

                                                                      SHA1

                                                                      d48a602229a690c512d5fdaf4c8d77547a88e7a2

                                                                      SHA256

                                                                      7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                                                                      SHA512

                                                                      07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      3d086a433708053f9bf9523e1d87a4e8

                                                                      SHA1

                                                                      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                                      SHA256

                                                                      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                                      SHA512

                                                                      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                      Filesize

                                                                      53KB

                                                                      MD5

                                                                      124edf3ad57549a6e475f3bc4e6cfe51

                                                                      SHA1

                                                                      80f5187eeebb4a304e9caa0ce66fcd78c113d634

                                                                      SHA256

                                                                      638c51e173ca6b3469494a7e2e0b656021a761f77b4a83f3e430e82e7b9af675

                                                                      SHA512

                                                                      b6c1a9051feeffad54ba1092fd799d34a9578368d7e66b31780fe478c1def0eb4094dce2879003f7389f2f9d86b94a3ef3975e78092a604597841c9b8db120ee

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      f19fef2d2d35cf236856f15ee788cba3

                                                                      SHA1

                                                                      0e243259bfddf87c775d5484661f141a69b9d247

                                                                      SHA256

                                                                      9acbfa6475935060e07f0fa911214a961ae514f332e488907459df10316b90de

                                                                      SHA512

                                                                      a313db75169ddd7700df6ab6ba85a0a58c4e81763efc57686d02b8b9dd40acd15009332856b3bc4384370ba22044e44bd3f7979d32b5f1a331cf72a761c53e1d

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      8ef9cbe404fa8a6ac9af31c69a95d387

                                                                      SHA1

                                                                      f4cf52533ff12ceb7c312fa5813b4f055b1a0614

                                                                      SHA256

                                                                      2c606bef44dff924735346f9ef25b7d8f5b45f969afaea9e1acaf73e3292963f

                                                                      SHA512

                                                                      9c04fa1cb5889956150a97793cca84cb6ab2e7b251c08a02a15419d70dc404506070bb3a9b784e2f4d3358fa427831d510ba0dd9c6e9abdc8d17c9184b0b9cda

                                                                    • C:\Users\Admin\AppData\Local\Temp\Ilkdt.exe

                                                                      Filesize

                                                                      191KB

                                                                      MD5

                                                                      e004a568b841c74855f1a8a5d43096c7

                                                                      SHA1

                                                                      b90fd74593ae9b5a48cb165b6d7602507e1aeca4

                                                                      SHA256

                                                                      d49013d6be0f0e727c0b53bce1d3fed00656c7a2836ceef0a9d4cb816a5878db

                                                                      SHA512

                                                                      402dd4d4c57fb6f5c7a531b7210a897dfe41d68df99ae4d605944f6e5b2cecaafa3fe27562fe45e7e216a7c9e29e63139d4382310b41f04a35ad56115fbed2af

                                                                    • C:\Users\Admin\AppData\Local\Temp\KeyGeneratorTOP.exe

                                                                      Filesize

                                                                      6.9MB

                                                                      MD5

                                                                      bd0e4823fbfed11abb6994db7d0e6c09

                                                                      SHA1

                                                                      8694f5a67686070fc81445edebef8ead6c38aca8

                                                                      SHA256

                                                                      a83dc0d4764f8e41e061dd4e331f341b09cc994fc339fed2445692df7b98affe

                                                                      SHA512

                                                                      37f7e77407571c8f4ac298a4580610b0787e7cf8c8993e6816895a1caa71e0c4d97b72f525b9f054071fbf14bf9e87c48c67b39dcc01448213a995d036ff84e0

                                                                    • C:\Users\Admin\AppData\Local\Temp\Sahyui1337.exe

                                                                      Filesize

                                                                      316KB

                                                                      MD5

                                                                      675d9e9ab252981f2f919cf914d9681d

                                                                      SHA1

                                                                      7485f5c9da283475136df7fa8b62756efbb5dd17

                                                                      SHA256

                                                                      0f055835332ef8e368185ae461e7c9eacdeb3d600ea550d605b09a20e0856e2d

                                                                      SHA512

                                                                      9dd936705fd43ebe8be17fcf77173eaaf16046f5880f8fe48fc68ded91ef6202ba65c605980bd2e330d2c7f463f772750a1bd96246fffdc9cb6bf8e1b00a2ccb

                                                                    • C:\Users\Admin\AppData\Local\Temp\WinErrorMgr.exe

                                                                      Filesize

                                                                      42KB

                                                                      MD5

                                                                      d499e979a50c958f1a67f0e2a28af43d

                                                                      SHA1

                                                                      1e5fa0824554c31f19ce01a51edb9bed86f67cf0

                                                                      SHA256

                                                                      bc3d545c541e42420ce2c2eabc7e5afab32c869a1adb20adb11735957d0d0b0e

                                                                      SHA512

                                                                      668047f178d82bebefeb8c2e7731d34ff24dc755dacd3362b43d8b44c6b148fc51af0d0ab2d0a67f0344ab6158b883fe568e4eeb0e34152108735574f0e1e763

                                                                    • C:\Users\Admin\AppData\Local\Temp\WinHostMgr.exe

                                                                      Filesize

                                                                      5.0MB

                                                                      MD5

                                                                      e222309197c5e633aa8e294ba4bdcd29

                                                                      SHA1

                                                                      52b3f89a3d2262bf603628093f6d1e71d9cc3820

                                                                      SHA256

                                                                      047a7ca1b8848c1c0e3c0fcc6ece056390760b24580f27f6966b86b0c2a1042b

                                                                      SHA512

                                                                      9eb37686e0cee9ec18d12a4edd37c8334d26650c74eae5b30231c2b0db1628d52848123c9348c3da306ec950b827ec0a56cdf43ee325a9e280022c68193d8503

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3802\VCRUNTIME140.dll

                                                                      Filesize

                                                                      116KB

                                                                      MD5

                                                                      be8dbe2dc77ebe7f88f910c61aec691a

                                                                      SHA1

                                                                      a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                      SHA256

                                                                      4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                      SHA512

                                                                      0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3802\_bz2.pyd

                                                                      Filesize

                                                                      82KB

                                                                      MD5

                                                                      90f58f625a6655f80c35532a087a0319

                                                                      SHA1

                                                                      d4a7834201bd796dc786b0eb923f8ec5d60f719b

                                                                      SHA256

                                                                      bd8621fcc901fa1de3961d93184f61ea71068c436794af2a4449738ccf949946

                                                                      SHA512

                                                                      b5bb1ecc195700ad7bea5b025503edd3770b1f845f9beee4b067235c4e63496d6e0b19bdd2a42a1b6591d1131a2dc9f627b2ae8036e294300bb6983ecd644dc8

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3802\_decimal.pyd

                                                                      Filesize

                                                                      247KB

                                                                      MD5

                                                                      f78f9855d2a7ca940b6be51d68b80bf2

                                                                      SHA1

                                                                      fd8af3dbd7b0ea3de2274517c74186cb7cd81a05

                                                                      SHA256

                                                                      d4ae192bbd4627fc9487a2c1cd9869d1b461c20cfd338194e87f5cf882bbed12

                                                                      SHA512

                                                                      6b68c434a6f8c436d890d3c1229d332bd878e5777c421799f84d79679e998b95d2d4a013b09f50c5de4c6a85fcceb796f3c486e36a10cbac509a0da8d8102b18

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3802\_hashlib.pyd

                                                                      Filesize

                                                                      64KB

                                                                      MD5

                                                                      8baeb2bd6e52ba38f445ef71ef43a6b8

                                                                      SHA1

                                                                      4132f9cd06343ef8b5b60dc8a62be049aa3270c2

                                                                      SHA256

                                                                      6c50c9801a5caf0bb52b384f9a0d5a4aa182ca835f293a39e8999cf6edf2f087

                                                                      SHA512

                                                                      804a4e19ea622646cea9e0f8c1e284b7f2d02f3620199fa6930dbdadc654fa137c1e12757f87c3a1a71ceff9244aa2f598ee70d345469ca32a0400563fe3aa65

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3802\_lzma.pyd

                                                                      Filesize

                                                                      155KB

                                                                      MD5

                                                                      cf8de1137f36141afd9ff7c52a3264ee

                                                                      SHA1

                                                                      afde95a1d7a545d913387624ef48c60f23cf4a3f

                                                                      SHA256

                                                                      22d10e2d6ad3e3ed3c49eb79ab69a81aaa9d16aeca7f948da2fe80877f106c16

                                                                      SHA512

                                                                      821985ff5bc421bd16b2fa5f77f1f4bf8472d0d1564bc5768e4dbe866ec52865a98356bb3ef23a380058acd0a25cd5a40a1e0dae479f15863e48c4482c89a03f

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3802\_socket.pyd

                                                                      Filesize

                                                                      81KB

                                                                      MD5

                                                                      439b3ad279befa65bb40ecebddd6228b

                                                                      SHA1

                                                                      d3ea91ae7cad9e1ebec11c5d0517132bbc14491e

                                                                      SHA256

                                                                      24017d664af20ee3b89514539345caac83eca34825fcf066a23e8a4c99f73e6d

                                                                      SHA512

                                                                      a335e1963bb21b34b21aef6b0b14ba8908a5343b88f65294618e029e3d4d0143ea978a5fd76d2df13a918ffab1e2d7143f5a1a91a35e0cc1145809b15af273bd

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3802\base_library.zip

                                                                      Filesize

                                                                      1.3MB

                                                                      MD5

                                                                      44db87e9a433afe94098d3073d1c86d7

                                                                      SHA1

                                                                      24cc76d6553563f4d739c9e91a541482f4f83e05

                                                                      SHA256

                                                                      2b8b36bd4b1b0ee0599e5d519a91d35d70f03cc09270921630168a386b60ac71

                                                                      SHA512

                                                                      55bc2961c0bca42ef6fb4732ec25ef7d7d2ec47c7fb96d8819dd2daa32d990000b326808ae4a03143d6ff2144416e218395cccf8edaa774783234ec7501db611

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3802\libcrypto-3.dll

                                                                      Filesize

                                                                      4.9MB

                                                                      MD5

                                                                      51e8a5281c2092e45d8c97fbdbf39560

                                                                      SHA1

                                                                      c499c810ed83aaadce3b267807e593ec6b121211

                                                                      SHA256

                                                                      2a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a

                                                                      SHA512

                                                                      98b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3802\python312.dll

                                                                      Filesize

                                                                      6.7MB

                                                                      MD5

                                                                      48ebfefa21b480a9b0dbfc3364e1d066

                                                                      SHA1

                                                                      b44a3a9b8c585b30897ddc2e4249dfcfd07b700a

                                                                      SHA256

                                                                      0cc4e557972488eb99ea4aeb3d29f3ade974ef3bcd47c211911489a189a0b6f2

                                                                      SHA512

                                                                      4e6194f1c55b82ee41743b35d749f5d92a955b219decacf9f1396d983e0f92ae02089c7f84a2b8296a3062afa3f9c220da9b7cd9ed01b3315ea4a953b4ecc6ce

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3802\select.pyd

                                                                      Filesize

                                                                      29KB

                                                                      MD5

                                                                      e1604afe8244e1ce4c316c64ea3aa173

                                                                      SHA1

                                                                      99704d2c0fa2687997381b65ff3b1b7194220a73

                                                                      SHA256

                                                                      74cca85600e7c17ea6532b54842e26d3cae9181287cdf5a4a3c50af4dab785e5

                                                                      SHA512

                                                                      7bf35b1a9da9f1660f238c2959b3693b7d9d2da40cf42c6f9eba2164b73047340d0adff8995049a2fe14e149eba05a5974eee153badd9e8450f961207f0b3d42

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI3802\unicodedata.pyd

                                                                      Filesize

                                                                      1.1MB

                                                                      MD5

                                                                      fc47b9e23ddf2c128e3569a622868dbe

                                                                      SHA1

                                                                      2814643b70847b496cbda990f6442d8ff4f0cb09

                                                                      SHA256

                                                                      2a50d629895a05b10a262acf333e7a4a31db5cb035b70d14d1a4be1c3e27d309

                                                                      SHA512

                                                                      7c08683820498fdff5f1703db4ad94ad15f2aa877d044eddc4b54d90e7dc162f48b22828cd577c9bb1b56f7c11f777f9785a9da1867bf8c0f2b6e75dc57c3f53

                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0pqoxkw1.zp4.ps1

                                                                      Filesize

                                                                      60B

                                                                      MD5

                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                      SHA1

                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                      SHA256

                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                      SHA512

                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp8D42.tmp

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      7f673f709ab0e7278e38f0fd8e745cd4

                                                                      SHA1

                                                                      ac504108a274b7051e3b477bcd51c9d1a4a01c2c

                                                                      SHA256

                                                                      da5ab3278aaa04fbd51272a617aef9b903ca53c358fac48fc0f558e257e063a4

                                                                      SHA512

                                                                      e932ccbd9d3ec6ee129f0dab82710904b84e657532c5b623d3c7b3b4ce45732caf8ff5d7b39095cf99ecf97d4e40dd9d755eb2b89c8ede629b287c29e41d1132

                                                                    • memory/548-232-0x00007FFDD7060000-0x00007FFDD7B21000-memory.dmp

                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/548-250-0x00007FFDD7060000-0x00007FFDD7B21000-memory.dmp

                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/1740-546-0x0000000074060000-0x0000000074810000-memory.dmp

                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/1740-116-0x0000000005590000-0x00000000055A0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/1740-104-0x0000000074060000-0x0000000074810000-memory.dmp

                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/1740-565-0x0000000005590000-0x00000000055A0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/1984-637-0x0000000074060000-0x0000000074810000-memory.dmp

                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/1984-225-0x0000000074060000-0x0000000074810000-memory.dmp

                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/3384-176-0x0000000005310000-0x0000000005320000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/3384-620-0x0000000005310000-0x0000000005320000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/3384-618-0x0000000074060000-0x0000000074810000-memory.dmp

                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/3384-173-0x0000000074060000-0x0000000074810000-memory.dmp

                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/3624-292-0x0000000004F40000-0x0000000004F50000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/3624-643-0x000000007F0B0000-0x000000007F0C0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/3624-288-0x0000000074060000-0x0000000074810000-memory.dmp

                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/3624-623-0x0000000075430000-0x000000007547C000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/3796-45-0x0000022229A90000-0x0000022229AE4000-memory.dmp

                                                                      Filesize

                                                                      336KB

                                                                    • memory/3796-73-0x00007FFDD6D70000-0x00007FFDD7831000-memory.dmp

                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/3796-118-0x00007FFDD6D70000-0x00007FFDD7831000-memory.dmp

                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/4452-43-0x0000000000650000-0x0000000000660000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4452-59-0x0000000074060000-0x0000000074810000-memory.dmp

                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/4452-103-0x0000000074060000-0x0000000074810000-memory.dmp

                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/4692-441-0x0000000006DB0000-0x0000000006DBA000-memory.dmp

                                                                      Filesize

                                                                      40KB

                                                                    • memory/4692-399-0x0000000004480000-0x0000000004490000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4692-655-0x0000000007070000-0x000000000708A000-memory.dmp

                                                                      Filesize

                                                                      104KB

                                                                    • memory/4692-661-0x0000000006FC0000-0x0000000006FC8000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/4692-536-0x0000000006D50000-0x0000000006D61000-memory.dmp

                                                                      Filesize

                                                                      68KB

                                                                    • memory/4692-518-0x0000000006FD0000-0x0000000007066000-memory.dmp

                                                                      Filesize

                                                                      600KB

                                                                    • memory/4692-488-0x0000000004480000-0x0000000004490000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4692-608-0x0000000006F80000-0x0000000006F8E000-memory.dmp

                                                                      Filesize

                                                                      56KB

                                                                    • memory/4692-152-0x0000000005A50000-0x0000000005A9C000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/4692-391-0x0000000006C40000-0x0000000006CE3000-memory.dmp

                                                                      Filesize

                                                                      652KB

                                                                    • memory/4692-415-0x0000000006040000-0x000000000605A000-memory.dmp

                                                                      Filesize

                                                                      104KB

                                                                    • memory/4692-61-0x0000000004480000-0x0000000004490000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4692-113-0x00000000054F0000-0x0000000005556000-memory.dmp

                                                                      Filesize

                                                                      408KB

                                                                    • memory/4692-412-0x00000000073F0000-0x0000000007A6A000-memory.dmp

                                                                      Filesize

                                                                      6.5MB

                                                                    • memory/4692-83-0x0000000004480000-0x0000000004490000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4692-137-0x0000000005A10000-0x0000000005A2E000-memory.dmp

                                                                      Filesize

                                                                      120KB

                                                                    • memory/4692-55-0x0000000074060000-0x0000000074810000-memory.dmp

                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/4692-53-0x0000000004AC0000-0x00000000050E8000-memory.dmp

                                                                      Filesize

                                                                      6.2MB

                                                                    • memory/4692-92-0x0000000005170000-0x0000000005192000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/4692-29-0x0000000004440000-0x0000000004476000-memory.dmp

                                                                      Filesize

                                                                      216KB

                                                                    • memory/4692-639-0x0000000006F90000-0x0000000006FA4000-memory.dmp

                                                                      Filesize

                                                                      80KB

                                                                    • memory/4692-107-0x0000000005410000-0x0000000005476000-memory.dmp

                                                                      Filesize

                                                                      408KB

                                                                    • memory/4692-120-0x0000000005670000-0x00000000059C4000-memory.dmp

                                                                      Filesize

                                                                      3.3MB

                                                                    • memory/4692-310-0x0000000004480000-0x0000000004490000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4692-369-0x0000000006C00000-0x0000000006C32000-memory.dmp

                                                                      Filesize

                                                                      200KB

                                                                    • memory/4692-396-0x000000007F8D0000-0x000000007F8E0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4692-372-0x0000000075430000-0x000000007547C000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/4692-385-0x0000000074060000-0x0000000074810000-memory.dmp

                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/4692-384-0x0000000005FA0000-0x0000000005FBE000-memory.dmp

                                                                      Filesize

                                                                      120KB

                                                                    • memory/4820-404-0x00000186A81A0000-0x00000186A81B0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4820-427-0x00000186A80B0000-0x00000186A80D2000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/4820-1194-0x00007FFDD69A0000-0x00007FFDD7461000-memory.dmp

                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/4820-392-0x00007FFDD69A0000-0x00007FFDD7461000-memory.dmp

                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/4820-394-0x00000186A81A0000-0x00000186A81B0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4820-553-0x00000186A81A0000-0x00000186A81B0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4820-492-0x00000186A81A0000-0x00000186A81B0000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4972-139-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-119-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-180-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-149-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-147-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-156-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-145-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-143-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-141-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-401-0x0000000004900000-0x0000000004910000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4972-153-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-50-0x0000000004870000-0x00000000048DC000-memory.dmp

                                                                      Filesize

                                                                      432KB

                                                                    • memory/4972-89-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-172-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-122-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-114-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-102-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-74-0x0000000004900000-0x0000000004910000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4972-82-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-71-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-366-0x0000000074060000-0x0000000074810000-memory.dmp

                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/4972-57-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-62-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-58-0x0000000004870000-0x00000000048D5000-memory.dmp

                                                                      Filesize

                                                                      404KB

                                                                    • memory/4972-44-0x0000000074060000-0x0000000074810000-memory.dmp

                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/4972-17-0x0000000000070000-0x00000000000A6000-memory.dmp

                                                                      Filesize

                                                                      216KB