Analysis

  • max time kernel
    12s
  • max time network
    31s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 14:21

General

  • Target

    Spyder Crypter.exe

  • Size

    6.1MB

  • MD5

    746168f734d284071195168fb0b3e3f1

  • SHA1

    e21502614b162ee01b5f9b457fb2badd1d5a1b88

  • SHA256

    bc68e5ff990b3549cfdae99e79855354927bf0e2d0be70bb841bdb7fa2664236

  • SHA512

    75bfe3cfabc70dc8c15a3d7cfb8c5ddb0ac36f6477c881aa0c0d612a53cb0f0b0f461c3157cc99dae107d9632c6f82f869a9ac72c0283e5cbb81a0312d8dc477

  • SSDEEP

    196608:L8OPk7HeNvetIONQVxiGQXk2PpKuodnLmRvUy:wmveK4xU2RKumSdUy

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    in0c3nt

  • antivm

    false

  • c2_url

    https://paste.fo/raw/7ad53c7a1aa4

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    SysConfig.exe

  • main_folder

    UserProfile

  • pin_spread

    false

  • sub_folder

    \System Configurations\

  • usb_spread

    false

Extracted

Family

xworm

Version

5.0

C2

catcheyou.ooguy.com:34611

connectedto.mywire.org:34611

Mutex

3CSwuKoPQxO8cnod

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect Xworm Payload 4 IoCs
  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • AgentTesla payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:372
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{5dfa0d0a-87e0-4441-9d74-5b11404cbc41}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3024
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{609500ad-f75e-4eb4-9ec9-4a627bf2d1f8}
          2⤵
            PID:4184
          • C:\Windows\System32\dllhost.exe
            C:\Windows\System32\dllhost.exe /Processid:{2d164440-b687-49cf-b40e-9827f508ea66}
            2⤵
              PID:676
            • C:\Windows\System32\dllhost.exe
              C:\Windows\System32\dllhost.exe /Processid:{eb1a444d-d631-4b47-836f-5a68ee3fb25f}
              2⤵
                PID:5008
            • C:\Windows\system32\lsass.exe
              C:\Windows\system32\lsass.exe
              1⤵
                PID:684
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                1⤵
                  PID:956
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                  1⤵
                    PID:492
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                    1⤵
                      PID:1032
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      1⤵
                        PID:1060
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                        1⤵
                          PID:1072
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                          1⤵
                          • Drops file in System32 directory
                          PID:1148
                          • C:\Windows\system32\taskhostw.exe
                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                            2⤵
                              PID:3104
                            • C:\Users\Admin\AppData\Roaming\Windows Security
                              "C:\Users\Admin\AppData\Roaming\Windows Security"
                              2⤵
                                PID:2484
                                • C:\Windows\system32\SCHTASKS.exe
                                  "SCHTASKS.exe" /create /tn "$77Windows Security" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security'" /sc onlogon /rl HIGHEST
                                  3⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:5780
                                • C:\Windows\system32\SCHTASKS.exe
                                  "SCHTASKS.exe" /create /tn "$77Windows Security" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security'" /sc onlogon /rl HIGHEST
                                  3⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:5792
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                              1⤵
                              • Indicator Removal: Clear Windows Event Logs
                              PID:1196
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                              1⤵
                                PID:1276
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                1⤵
                                  PID:1312
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1404
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                    1⤵
                                      PID:1420
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                      1⤵
                                        PID:1440
                                        • C:\Windows\system32\sihost.exe
                                          sihost.exe
                                          2⤵
                                            PID:2940
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                          1⤵
                                            PID:1528
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                            1⤵
                                              PID:1536
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                              1⤵
                                                PID:1664
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                1⤵
                                                  PID:1684
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                  1⤵
                                                    PID:1756
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1816
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                      1⤵
                                                        PID:1824
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                        1⤵
                                                          PID:1936
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                          1⤵
                                                            PID:1948
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                            1⤵
                                                              PID:1976
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                              1⤵
                                                                PID:1028
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                1⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2096
                                                              • C:\Windows\System32\spoolsv.exe
                                                                C:\Windows\System32\spoolsv.exe
                                                                1⤵
                                                                  PID:2104
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                  1⤵
                                                                    PID:2240
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                    1⤵
                                                                      PID:2440
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                      1⤵
                                                                        PID:2508
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                        1⤵
                                                                          PID:2512
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                          1⤵
                                                                            PID:2668
                                                                          • C:\Windows\sysmon.exe
                                                                            C:\Windows\sysmon.exe
                                                                            1⤵
                                                                              PID:2732
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                              1⤵
                                                                                PID:2740
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                1⤵
                                                                                  PID:2760
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                  1⤵
                                                                                    PID:2776
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                    1⤵
                                                                                      PID:3004
                                                                                    • C:\Windows\system32\wbem\unsecapp.exe
                                                                                      C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                      1⤵
                                                                                        PID:2636
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                        1⤵
                                                                                          PID:3112
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                          1⤵
                                                                                            PID:3360
                                                                                          • C:\Windows\Explorer.EXE
                                                                                            C:\Windows\Explorer.EXE
                                                                                            1⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3448
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Spyder Crypter.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Spyder Crypter.exe"
                                                                                              2⤵
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Checks computer location settings
                                                                                              • Adds Run key to start application
                                                                                              • Checks whether UAC is enabled
                                                                                              • Drops file in System32 directory
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Drops file in Windows directory
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2552
                                                                                              • C:\Users\Admin\AppData\Local\Temp\SpyderCrypt_Devoarmy.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\SpyderCrypt_Devoarmy.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Enumerates system info in registry
                                                                                                PID:4852
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Settings.exe'
                                                                                                3⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:396
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                "C:\Windows\System32\schtasks.exe" /Create /F /TN "Settings" /SC ONLOGON /TR "C:\Windows\Settings.exe" /RL HIGHEST
                                                                                                3⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                PID:2560
                                                                                              • C:\Windows\Settings.exe
                                                                                                "C:\Windows\Settings.exe"
                                                                                                3⤵
                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:648
                                                                                                • C:\Windows\SYSTEM32\SCHTASKS.exe
                                                                                                  "SCHTASKS.exe" /create /tn "$77Settings.exe" /tr "'C:\Windows\Settings.exe'" /sc onlogon /rl HIGHEST
                                                                                                  4⤵
                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                  PID:3600
                                                                                                • C:\Windows\SYSTEM32\SCHTASKS.exe
                                                                                                  "SCHTASKS.exe" /create /tn "$77Settings.exe" /tr "'C:\Windows\Settings.exe'" /sc onlogon /rl HIGHEST
                                                                                                  4⤵
                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                  PID:1588
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    5⤵
                                                                                                      PID:3864
                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                    schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\System Configurations\SysConfig.exe'"
                                                                                                    4⤵
                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                    PID:4564
                                                                                                  • C:\Users\Admin\System Configurations\SysConfig.exe
                                                                                                    "C:\Users\Admin\System Configurations\SysConfig.exe"
                                                                                                    4⤵
                                                                                                      PID:1732
                                                                                                      • C:\Windows\SYSTEM32\SCHTASKS.exe
                                                                                                        "SCHTASKS.exe" /create /tn "$77SysConfig.exe" /tr "'C:\Users\Admin\System Configurations\SysConfig.exe'" /sc onlogon /rl HIGHEST
                                                                                                        5⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:2876
                                                                                                      • C:\Windows\SYSTEM32\SCHTASKS.exe
                                                                                                        "SCHTASKS.exe" /create /tn "$77SysConfig.exe" /tr "'C:\Users\Admin\System Configurations\SysConfig.exe'" /sc onlogon /rl HIGHEST
                                                                                                        5⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:2260
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Windows Security.exe'
                                                                                                    3⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4668
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      4⤵
                                                                                                        PID:2296
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      "C:\Windows\System32\schtasks.exe" /Create /F /TN "Windows Security" /SC ONLOGON /TR "C:\Windows\System32\Windows Security.exe" /RL HIGHEST
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                      PID:620
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        4⤵
                                                                                                          PID:3556
                                                                                                      • C:\Windows\SysWOW64\Windows Security.exe
                                                                                                        "C:\Windows\System32\Windows Security.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1868
                                                                                                        • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                                          "SCHTASKS.exe" /create /tn "$77Windows Security.exe" /tr "'C:\Windows\SysWOW64\Windows Security.exe'" /sc onlogon /rl HIGHEST
                                                                                                          4⤵
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:1604
                                                                                                        • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                                          "SCHTASKS.exe" /create /tn "$77Windows Security.exe" /tr "'C:\Windows\SysWOW64\Windows Security.exe'" /sc onlogon /rl HIGHEST
                                                                                                          4⤵
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:4472
                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows Security" /tr "C:\Users\Admin\AppData\Roaming\Windows Security"
                                                                                                          4⤵
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:4820
                                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                                                                      2⤵
                                                                                                        PID:4140
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://www.bing.com/search?q=Windows Windows"
                                                                                                        2⤵
                                                                                                          PID:3556
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffed77b46f8,0x7ffed77b4708,0x7ffed77b4718
                                                                                                            3⤵
                                                                                                              PID:3984
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,523467483635247236,11358292911640875451,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
                                                                                                              3⤵
                                                                                                                PID:400
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,523467483635247236,11358292911640875451,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
                                                                                                                3⤵
                                                                                                                  PID:3880
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,523467483635247236,11358292911640875451,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:8
                                                                                                                  3⤵
                                                                                                                    PID:3036
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,523467483635247236,11358292911640875451,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:1
                                                                                                                    3⤵
                                                                                                                      PID:3836
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,523467483635247236,11358292911640875451,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                                                                                                                      3⤵
                                                                                                                        PID:4900
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                    1⤵
                                                                                                                      PID:3588
                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                      1⤵
                                                                                                                        PID:3772
                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:3960
                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:4144
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                            1⤵
                                                                                                                              PID:4996
                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                              1⤵
                                                                                                                                PID:2588
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                1⤵
                                                                                                                                  PID:920
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                  1⤵
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  PID:432
                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                  1⤵
                                                                                                                                    PID:2164
                                                                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:2536
                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                      1⤵
                                                                                                                                        PID:4856
                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                        1⤵
                                                                                                                                          PID:4944
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                          1⤵
                                                                                                                                            PID:784
                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:1016
                                                                                                                                            • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                              C:\Windows\System32\WaaSMedicAgent.exe f6a4ce72452694838848f65a1a72ef8c 5EX4bbPQy02kAD6JCL9EFw.0.1.0.0.0
                                                                                                                                              1⤵
                                                                                                                                                PID:3636
                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2136
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3780
                                                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                    PID:2288
                                                                                                                                                  • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                    C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:968
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                      1⤵
                                                                                                                                                        PID:932
                                                                                                                                                      • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                        C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:1248
                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2260
                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2152

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            3d086a433708053f9bf9523e1d87a4e8

                                                                                                                                                            SHA1

                                                                                                                                                            b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                                                                                                                            SHA256

                                                                                                                                                            6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                                                                                                                            SHA512

                                                                                                                                                            931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                            Filesize

                                                                                                                                                            152B

                                                                                                                                                            MD5

                                                                                                                                                            983cbc1f706a155d63496ebc4d66515e

                                                                                                                                                            SHA1

                                                                                                                                                            223d0071718b80cad9239e58c5e8e64df6e2a2fe

                                                                                                                                                            SHA256

                                                                                                                                                            cc34b8f8e3f4bfe4c9a227d88f56ea2dd276ca3ac81df622ff5e9a8ec46b951c

                                                                                                                                                            SHA512

                                                                                                                                                            d9cf2ca46d9379902730c81e615a3eb694873ffd535c6bb3ded2dc97cdbbfb71051ab11a07754ed6f610f04285605b702b5a48a6cfda3ee3287230c41c9c45cd

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                            Filesize

                                                                                                                                                            152B

                                                                                                                                                            MD5

                                                                                                                                                            111c361619c017b5d09a13a56938bd54

                                                                                                                                                            SHA1

                                                                                                                                                            e02b363a8ceb95751623f25025a9299a2c931e07

                                                                                                                                                            SHA256

                                                                                                                                                            d7be4042a1e3511b0dbf0ab5c493245e4ac314440a4ae0732813db01a21ef8bc

                                                                                                                                                            SHA512

                                                                                                                                                            fc16a4ad0b56899b82d05114d7b0ca8ee610cdba6ff0b6a67dea44faf17b3105109335359b78c0a59c9011a13152744a7f5d4f6a5b66ea519df750ef03f622b2

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                            Filesize

                                                                                                                                                            198B

                                                                                                                                                            MD5

                                                                                                                                                            c80604c088c0ad1d5de9ec7da8d54974

                                                                                                                                                            SHA1

                                                                                                                                                            d2c2de0c483b30a26b6ce0ef7cfe0d896a583d05

                                                                                                                                                            SHA256

                                                                                                                                                            81e48fd620bb92d869347f84156c90a224896aef311aba6a230edd0bc8e0a981

                                                                                                                                                            SHA512

                                                                                                                                                            f56f918d67b4a7ae53730f0c84960ef2144eab9c1e24df09042cda74c813f54af4ae066f1cc764aaea828f8b8aedab22ed06dd3c5ac547512077540c7d7e377a

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                            Filesize

                                                                                                                                                            5KB

                                                                                                                                                            MD5

                                                                                                                                                            266d4f1c7a03b33e462dd5483e79a34a

                                                                                                                                                            SHA1

                                                                                                                                                            e9f016b714b0a28f61f635313c24e649d8b5774a

                                                                                                                                                            SHA256

                                                                                                                                                            bc94750ce0d7a216369a1e5c50c6c9c6f6be57dfafd83a2520449b333e3898fb

                                                                                                                                                            SHA512

                                                                                                                                                            f770fb41764dba18c82e58dd3137fa506602e17c02a810ce959bd605610198ecbc4df9ce69ff48a3826746966946c33455ba137ba8362a50ffa86c3e59d1dc7c

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                            Filesize

                                                                                                                                                            6KB

                                                                                                                                                            MD5

                                                                                                                                                            a7ab5c68597cab2e32cf19bcfb53af0c

                                                                                                                                                            SHA1

                                                                                                                                                            b266162cba43cdc4cd5565a70e1d66dbb8c68437

                                                                                                                                                            SHA256

                                                                                                                                                            e3be24a88dd33b003bba12a0f1af3d6c0bc77767b5ef267dfc0a1d962ded6bfc

                                                                                                                                                            SHA512

                                                                                                                                                            25fa92b53c9e65d431e27d1df5ebf50dd371d7ad57b0475c4c81937e7e7f475fe96ce1a79853ef67c11046a6aa81184de8363d76d1dda0d5b9c4e60cc27a741a

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            10KB

                                                                                                                                                            MD5

                                                                                                                                                            97d5a2e38837cc30e8673702a4e25873

                                                                                                                                                            SHA1

                                                                                                                                                            ce02417048c03b1b260005ebe514642c599daa95

                                                                                                                                                            SHA256

                                                                                                                                                            c20ee010c5dca704f166d8d956fdf7a6eb0bc9c4555c9aed58541346ee47c5b3

                                                                                                                                                            SHA512

                                                                                                                                                            68a4935fe23ddbc64a5349e69741cbf5631d867428dd94d3f76de0da097b6163275ae7341a3ded1340b0f14024fc887c7fcfe31892b612e102934356cef782e7

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                            Filesize

                                                                                                                                                            18KB

                                                                                                                                                            MD5

                                                                                                                                                            771e90e4f541d7bd5179b414d3e3892f

                                                                                                                                                            SHA1

                                                                                                                                                            83cf525affcc71c50694765cd15d32097987bfd0

                                                                                                                                                            SHA256

                                                                                                                                                            20876ba39ede6a7ae4d2ceb4f1df898dbcec6c6efd9850f21d5a620acd1be908

                                                                                                                                                            SHA512

                                                                                                                                                            adab7ac172aa39f51d9d822c2f15609dc7aef634f906619e68a4b1a59e6760dce734387119fb3d98cfda1bf0bb0bd1d6a1044afd030a5a389dd2b448654b2bc7

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\SpyderCrypt_Devoarmy.exe

                                                                                                                                                            Filesize

                                                                                                                                                            2.3MB

                                                                                                                                                            MD5

                                                                                                                                                            7053940feeb6b33d69f7c69e7331fd28

                                                                                                                                                            SHA1

                                                                                                                                                            0345bb2dd964628433fd97a6ecdea9eaee7d5fe9

                                                                                                                                                            SHA256

                                                                                                                                                            814bae99bc189313abc446a49c29eee333e9d55efa485b7fbbf65486db838c9c

                                                                                                                                                            SHA512

                                                                                                                                                            3da23c42d531d15d3bc830a1ebff823ee5e872844ecce04adb91149ecdbfe4aa08accfb93b562d9eafbad34845920ad6713dc4b6ad9e03eeb921e7f300b5dd52

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1x23jggu.dut.ps1

                                                                                                                                                            Filesize

                                                                                                                                                            60B

                                                                                                                                                            MD5

                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                            SHA1

                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                            SHA256

                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                            SHA512

                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                          • C:\Windows\Settings.exe

                                                                                                                                                            Filesize

                                                                                                                                                            360KB

                                                                                                                                                            MD5

                                                                                                                                                            908aa17ae47da66f06787cb4bf6e5d9e

                                                                                                                                                            SHA1

                                                                                                                                                            d8eb5298f7a448afa836ed4214a6e7d8354307c8

                                                                                                                                                            SHA256

                                                                                                                                                            a0c54dd5b54ba47f236f11f4d768d0815a9c6fc96a3b44c72cb4d6161fc9649d

                                                                                                                                                            SHA512

                                                                                                                                                            7c185ceff12bfaee137d591a92e1bf77e54d3fa511a8f34724e7bf5e13db043465af2464d99881e2aea364752b339395f7b63dfd6f7a6fe51df705637cb8d6eb

                                                                                                                                                          • C:\Windows\SysWOW64\Windows Security.exe

                                                                                                                                                            Filesize

                                                                                                                                                            436KB

                                                                                                                                                            MD5

                                                                                                                                                            33c3340b6d607b7468fad076dfced5c7

                                                                                                                                                            SHA1

                                                                                                                                                            cf0ebf35f3b3803da3dc9435422f6b4fe8a9297d

                                                                                                                                                            SHA256

                                                                                                                                                            ce2621faf4ad760c4f3437f330184c843bec5c65c12b066ae1bca5ade9cf7303

                                                                                                                                                            SHA512

                                                                                                                                                            581bad764553942f186e22192c647df0bcc08acb0ab640707c1cb443f1c238f4e5fc40beedc2ca962ab2adda3404aecf96ef11c56d8edf2d37fee9e3cb37214e

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            f313c5b4f95605026428425586317353

                                                                                                                                                            SHA1

                                                                                                                                                            06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                                            SHA256

                                                                                                                                                            129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                                            SHA512

                                                                                                                                                            b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                                            SHA1

                                                                                                                                                            63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                                            SHA256

                                                                                                                                                            727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                                            SHA512

                                                                                                                                                            f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                                            SHA1

                                                                                                                                                            5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                                            SHA256

                                                                                                                                                            55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                                            SHA512

                                                                                                                                                            5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                                            SHA1

                                                                                                                                                            9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                                            SHA256

                                                                                                                                                            a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                                            SHA512

                                                                                                                                                            c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                                          • memory/372-141-0x000001F728750000-0x000001F72877A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/372-142-0x00007FFEBAF50000-0x00007FFEBAF60000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/396-82-0x0000000007600000-0x0000000007608000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            32KB

                                                                                                                                                          • memory/396-75-0x00000000072E0000-0x00000000072FA000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            104KB

                                                                                                                                                          • memory/396-37-0x00000000049E0000-0x0000000004A16000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            216KB

                                                                                                                                                          • memory/396-35-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/396-85-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/396-38-0x00000000050E0000-0x0000000005708000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            6.2MB

                                                                                                                                                          • memory/396-40-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/396-81-0x0000000007620000-0x000000000763A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            104KB

                                                                                                                                                          • memory/396-80-0x0000000007520000-0x0000000007534000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            80KB

                                                                                                                                                          • memory/396-79-0x0000000007510000-0x000000000751E000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            56KB

                                                                                                                                                          • memory/396-78-0x00000000074E0000-0x00000000074F1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            68KB

                                                                                                                                                          • memory/396-77-0x0000000007560000-0x00000000075F6000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            600KB

                                                                                                                                                          • memory/396-76-0x0000000007350000-0x000000000735A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            40KB

                                                                                                                                                          • memory/396-47-0x0000000005970000-0x00000000059D6000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            408KB

                                                                                                                                                          • memory/396-46-0x0000000005900000-0x0000000005966000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            408KB

                                                                                                                                                          • memory/396-57-0x0000000005BC0000-0x0000000005F14000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            3.3MB

                                                                                                                                                          • memory/396-45-0x0000000005860000-0x0000000005882000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            136KB

                                                                                                                                                          • memory/396-59-0x00000000061F0000-0x000000000623C000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            304KB

                                                                                                                                                          • memory/396-58-0x0000000005FB0000-0x0000000005FCE000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            120KB

                                                                                                                                                          • memory/396-60-0x0000000007130000-0x0000000007162000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            200KB

                                                                                                                                                          • memory/396-61-0x000000006FBB0000-0x000000006FBFC000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            304KB

                                                                                                                                                          • memory/396-71-0x0000000007170000-0x000000000718E000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            120KB

                                                                                                                                                          • memory/396-72-0x00000000071A0000-0x0000000007243000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            652KB

                                                                                                                                                          • memory/396-36-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/396-74-0x0000000007920000-0x0000000007F9A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            6.5MB

                                                                                                                                                          • memory/492-148-0x00000255B45D0000-0x00000255B45FA000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/492-149-0x00007FFEBAF50000-0x00007FFEBAF60000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/624-133-0x00007FFEBAF50000-0x00007FFEBAF60000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/624-132-0x0000029C00110000-0x0000029C0013A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/624-131-0x0000029C000E0000-0x0000029C00103000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            140KB

                                                                                                                                                          • memory/648-98-0x0000028F6AC10000-0x0000028F6AC70000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            384KB

                                                                                                                                                          • memory/648-106-0x0000028F6D340000-0x0000028F6D35A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            104KB

                                                                                                                                                          • memory/648-101-0x00007FFEFA160000-0x00007FFEFA21E000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            760KB

                                                                                                                                                          • memory/648-100-0x00007FFEFAED0000-0x00007FFEFB0C5000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            2.0MB

                                                                                                                                                          • memory/648-99-0x0000028F6C8E0000-0x0000028F6C91E000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            248KB

                                                                                                                                                          • memory/684-136-0x000002A437E80000-0x000002A437EAA000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/684-137-0x00007FFEBAF50000-0x00007FFEBAF60000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/956-145-0x000002DCA6530000-0x000002DCA655A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/956-146-0x00007FFEBAF50000-0x00007FFEBAF60000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1032-155-0x00007FFEBAF50000-0x00007FFEBAF60000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1032-154-0x000001A9B6DA0000-0x000001A9B6DCA000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1060-161-0x00000248C91C0000-0x00000248C91EA000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1060-162-0x00007FFEBAF50000-0x00007FFEBAF60000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1072-165-0x00007FFEBAF50000-0x00007FFEBAF60000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1072-164-0x000002BEC9C90000-0x000002BEC9CBA000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1148-168-0x00007FFEBAF50000-0x00007FFEBAF60000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1148-167-0x0000020B82B60000-0x0000020B82B8A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1196-170-0x0000018CDD850000-0x0000018CDD87A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1196-171-0x00007FFEBAF50000-0x00007FFEBAF60000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1276-176-0x000001C468BD0000-0x000001C468BFA000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1276-177-0x00007FFEBAF50000-0x00007FFEBAF60000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1312-180-0x00007FFEBAF50000-0x00007FFEBAF60000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1312-179-0x000002432F460000-0x000002432F48A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1404-183-0x00007FFEBAF50000-0x00007FFEBAF60000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1404-182-0x000001D446960000-0x000001D44698A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1732-646-0x0000020727760000-0x00000207277C0000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            384KB

                                                                                                                                                          • memory/1868-430-0x000001CB9D1F0000-0x000001CB9D262000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/1868-445-0x000001CB9F0F0000-0x000001CB9F112000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            136KB

                                                                                                                                                          • memory/2484-1076-0x0000017D10210000-0x0000017D10282000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            456KB

                                                                                                                                                          • memory/2552-29-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/2552-8-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/2552-3-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/2552-2-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/2552-5-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/2552-0-0x0000000000AF0000-0x00000000016CA000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            11.9MB

                                                                                                                                                          • memory/2552-4-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/2552-42-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/2552-1-0x0000000075B30000-0x0000000075B31000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2552-43-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/2552-7-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/2552-34-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/2552-6-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/2552-73-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/2552-28-0x0000000075B30000-0x0000000075B31000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2552-12-0x0000000000AF0000-0x00000000016CA000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            11.9MB

                                                                                                                                                          • memory/2552-13-0x0000000000AF0000-0x00000000016CA000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            11.9MB

                                                                                                                                                          • memory/2552-14-0x0000000005870000-0x000000000590C000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            624KB

                                                                                                                                                          • memory/2552-15-0x0000000000AF0000-0x00000000016CA000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            11.9MB

                                                                                                                                                          • memory/2552-436-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/2552-440-0x0000000000AF0000-0x00000000016CA000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            11.9MB

                                                                                                                                                          • memory/3024-104-0x00007FFEFAED0000-0x00007FFEFB0C5000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            2.0MB

                                                                                                                                                          • memory/3024-103-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            256KB

                                                                                                                                                          • memory/3024-105-0x00007FFEFA160000-0x00007FFEFA21E000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            760KB

                                                                                                                                                          • memory/3024-102-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            256KB

                                                                                                                                                          • memory/3024-129-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            256KB

                                                                                                                                                          • memory/4668-108-0x0000000005290000-0x00000000055E4000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            3.3MB

                                                                                                                                                          • memory/4668-119-0x000000006FBB0000-0x000000006FBFC000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            304KB

                                                                                                                                                          • memory/4852-33-0x0000000004C60000-0x0000000004CF2000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            584KB

                                                                                                                                                          • memory/4852-32-0x0000000005350000-0x00000000058F4000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.6MB

                                                                                                                                                          • memory/4852-39-0x0000000004C20000-0x0000000004C2A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            40KB

                                                                                                                                                          • memory/4852-44-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/4852-31-0x0000000000130000-0x000000000038C000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            2.4MB

                                                                                                                                                          • memory/4852-152-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/4852-30-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB

                                                                                                                                                          • memory/4852-41-0x0000000004FD0000-0x00000000051E4000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            2.1MB

                                                                                                                                                          • memory/4852-657-0x0000000075B10000-0x0000000075C00000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            960KB