Analysis

  • max time kernel
    388s
  • max time network
    388s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2024 13:36

General

  • Target

    https://www.upload.ee/files/16190659/Mail_Access_Checker_by_xRisky_v2_CRACKED.rar.html

Malware Config

Extracted

Family

xworm

Version

3.1

C2

uogapk7.ddns.net:4444

Attributes
  • Install_directory

    %AppData%

  • install_file

    USBCheck.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 17 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.upload.ee/files/16190659/Mail_Access_Checker_by_xRisky_v2_CRACKED.rar.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa048146f8,0x7ffa04814708,0x7ffa04814718
      2⤵
        PID:4940
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
        2⤵
          PID:220
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3540
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2656 /prefetch:8
          2⤵
            PID:3608
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
            2⤵
              PID:3844
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
              2⤵
                PID:1324
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4744 /prefetch:1
                2⤵
                  PID:1096
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                  2⤵
                    PID:2840
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:1
                    2⤵
                      PID:5036
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:1
                      2⤵
                        PID:3052
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:1
                        2⤵
                          PID:4128
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                          2⤵
                            PID:2572
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6228 /prefetch:8
                            2⤵
                              PID:4908
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6228 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1948
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                              2⤵
                                PID:1056
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                                2⤵
                                  PID:3068
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5636 /prefetch:8
                                  2⤵
                                    PID:2380
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                                    2⤵
                                      PID:4524
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6620 /prefetch:1
                                      2⤵
                                        PID:3492
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:1
                                        2⤵
                                          PID:3620
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6600 /prefetch:1
                                          2⤵
                                            PID:5252
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6568 /prefetch:1
                                            2⤵
                                              PID:5260
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1816 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5704
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:1
                                              2⤵
                                                PID:5504
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6588 /prefetch:1
                                                2⤵
                                                  PID:5564
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,15665140404491513555,11310935598890316679,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6648 /prefetch:2
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5648
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:1176
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:4812
                                                  • C:\Windows\System32\rundll32.exe
                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                    1⤵
                                                      PID:5924
                                                    • C:\Program Files\7-Zip\7zFM.exe
                                                      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Mail_Access_Checker_by_xRisky_v2_CRACKED.rar"
                                                      1⤵
                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5976
                                                    • C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 CRACKED.exe
                                                      "C:\Users\Admin\Desktop\Mail Access Checker by xRisky v2 CRACKED.exe"
                                                      1⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      PID:4468
                                                      • C:\Users\Admin\AppData\Roaming\Mail Access Checker by xRisky v2 CRACKED.exe
                                                        "C:\Users\Admin\AppData\Roaming\Mail Access Checker by xRisky v2 CRACKED.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5436
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/xR1sky
                                                          3⤵
                                                            PID:4076
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffa048146f8,0x7ffa04814708,0x7ffa04814718
                                                              4⤵
                                                                PID:2436
                                                          • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                            "C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5512
                                                            • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                              "C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:3168
                                                            • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                              "C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe"
                                                              3⤵
                                                              • Checks computer location settings
                                                              • Drops startup file
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:3304
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe'
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4360
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'MicrosoftHandler.exe'
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3804
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe'
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2808
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "MicrosoftHandler" /tr "C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe"
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1972
                                                        • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                          C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1964
                                                          • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                            "C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5936
                                                        • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                          C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2052
                                                          • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                            "C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3868
                                                        • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                          C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3648
                                                          • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                            "C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3052
                                                        • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                          C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4744
                                                          • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                            "C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:5588
                                                          • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                            "C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:4116
                                                          • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                            "C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4952
                                                        • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                          C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4640
                                                          • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe
                                                            "C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4024

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MicrosoftHandler.exe.log

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          b5291f3dcf2c13784e09a057f2e43d13

                                                          SHA1

                                                          fbb72f4b04269e0d35b1d9c29d02d63dbc7ad07e

                                                          SHA256

                                                          ad995b51344d71019f96fc3a424de00256065daad8595ff599f6849c87ae75ce

                                                          SHA512

                                                          11c89caac425bccaa24e2bb24c6f2b4e6d6863278bf8a5304a42bb44475b08ca586e09143e7d5b14db7f1cd9adacd5358769e0d999dc348073431031067bd4d4

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          968cb9309758126772781b83adb8a28f

                                                          SHA1

                                                          8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                          SHA256

                                                          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                          SHA512

                                                          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          d7cb450b1315c63b1d5d89d98ba22da5

                                                          SHA1

                                                          694005cd9e1a4c54e0b83d0598a8a0c089df1556

                                                          SHA256

                                                          38355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031

                                                          SHA512

                                                          df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          37f660dd4b6ddf23bc37f5c823d1c33a

                                                          SHA1

                                                          1c35538aa307a3e09d15519df6ace99674ae428b

                                                          SHA256

                                                          4e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8

                                                          SHA512

                                                          807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          336B

                                                          MD5

                                                          efc91a83e7469274cc965077bc55d97e

                                                          SHA1

                                                          ca6e05a0ae88fb902b358f2b2c4a74223d892e4d

                                                          SHA256

                                                          ecc701fe63c641dde29ddb83e278723188a9024e96bc2f1b5093a4f52da9a700

                                                          SHA512

                                                          f4420bca85ee40deb7d32608f3967115825cbaf1c979268cc415b5f2573df9216310bee12520c76dc344f89d69c0657a4ac9b6407f34034f7969a7d14b46f561

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          312B

                                                          MD5

                                                          997989f672ddb8d3a48f0cf42693ca84

                                                          SHA1

                                                          550e87f92ec19196a16d2ad329e15533585bf576

                                                          SHA256

                                                          6133c5e7c088d67758112c131cc6cb26016dbca02cb6599c05cd784df6835010

                                                          SHA512

                                                          5304afa30d55d532e7095c62ec72c2296f6feb7064af678e92d10350741eba53d09c9d29bb20b14bbfe456430fa8420081400b98b7de31727097a98cc1d99c77

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                          Filesize

                                                          3KB

                                                          MD5

                                                          b274fea70a0c638b27c75aed62612706

                                                          SHA1

                                                          a4335b435ff17b91670af5b3bc3b58359bf2baca

                                                          SHA256

                                                          ba27aad86496ee211e2cf2573a1144257ab1b9a04c4ff7839fd35e24ead756bc

                                                          SHA512

                                                          187b0526957cc6692662ee573b56fcba53ddfc29dad71a6119a2fd51878bc2902866a18c778063fbaed71e62b2f78a67978f698037520d312d1e5ecd0bddeefd

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                          Filesize

                                                          3KB

                                                          MD5

                                                          d3f6f7b045edfd3d89f56cec39ab2864

                                                          SHA1

                                                          9c5d0e30a13ab8436cd6eadd0d52abc07f034c6b

                                                          SHA256

                                                          ea31b4e08227aaf0aae8689a7eced61762f950e9b0ae974851797254374850fe

                                                          SHA512

                                                          75328324daf4acb496906321802c3d65faf3488ad95592e1e7027dd7576992ab1511e8801f1dc077193c62b538872815436238314963337d10e37e85fe2e5b9f

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          a953ec006b8edada9681722d0ff5fc44

                                                          SHA1

                                                          85e4d7c627c17ef858bcdf8055d97b7a91b61256

                                                          SHA256

                                                          57e2d70bc3c9b32d407a544ef292b2ac3293cd9c4fc271e441f687f43e868f57

                                                          SHA512

                                                          22b03deb9316a4760c80b41dca0b068e5825570f00fb77e1d24077cda32c4753bcec832840f798a537edc50e7f49d5957d87cca979e757e7b77d50255da107ae

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          02b66a56f07787a20716e0558d2221d7

                                                          SHA1

                                                          125dcbeab26a48dc433290b3cde7914d7ecb5705

                                                          SHA256

                                                          145f4d72d869aedd479311984059aad29fab988ab0b4810c6808c14a8b200c3b

                                                          SHA512

                                                          89d786c4d744732784dd923f9c70d5965649337a5865061238d9a76579734b911963b59964b1bcd74bb2634eadb259633d9ea2c976301040c4f0ede45440a941

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          7bf4c281112767d244abe85a43442804

                                                          SHA1

                                                          5fa2415ec4743f08c07b2c369a7fe7944b926188

                                                          SHA256

                                                          28cb11e78c8f5af9c132af8c178471e9f58b4af18695bb067cc775bc178dfb8c

                                                          SHA512

                                                          04be303b22f6da29f7b393e398ce5902879cd41466324a23ff2465cc8b6389b16fab233a5058c23980df235c2daf43454c195c52ffaef8bec5b560e5572da359

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          b7d418985fe986f441379d48a56435ae

                                                          SHA1

                                                          880e5bac24b5694858302904b5a889edd86bdbbe

                                                          SHA256

                                                          e757f363f7e973c38a6093730e0ada20b79c7e6217280cdc423d0285002824ca

                                                          SHA512

                                                          b9dac427edac1c048c1bc5f4740587d14b794511f4c54ab8e26cdfd7ef010e3d354c81458d429df750119c087cfefded2682fbc9e03c0cffcf90453d48a5e85e

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          0ef0ea73528991904004554aa6220122

                                                          SHA1

                                                          f0e1d7df474d947a0d5321459f65f69741d32d5c

                                                          SHA256

                                                          c96ad023ee52aa2a339793c29b54b69437081353bbe66d035abb16f5504f1a18

                                                          SHA512

                                                          c426939ff9c957f53effbfe39d6b0b6ab7f4de9ff1dc400ae20bb22b8b4a508a2f3913623db43ae8a8e96ddf46bde7646e30a4c0e5864bd24a11b12ed3cbe205

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe590c6a.TMP

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          beabcb29df08f738fb49353527f6d753

                                                          SHA1

                                                          14e34b0e737481e16eb3e777a927a5f956af05de

                                                          SHA256

                                                          d2c03d8bc43bbabd1de34691674233df788c8209683839f63200b4701dc6ecf7

                                                          SHA512

                                                          24ae1badbedfb89bd3cb3b307f87dca70160411f2c35a48379b807514b1663e6b2c459b3cc2b8a7607ab346eee0e6c58831ed83495dc703c35e2ff59130be0dc

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                          Filesize

                                                          16B

                                                          MD5

                                                          6752a1d65b201c13b62ea44016eb221f

                                                          SHA1

                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                          SHA256

                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                          SHA512

                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          0db8780e877a124560af23efa9d43ec2

                                                          SHA1

                                                          b27dfda14453537d0da50fe9d92420256b56c87a

                                                          SHA256

                                                          924257d118ab6f7a4fafd62bebb166032d42d04e99b47547457afb6d3457ca19

                                                          SHA512

                                                          cb57e6aa725a6b565db32d627885a195ecb5fc3d4c231ff269e03454586dbafc48c773e787db10d4b0dda3dd087d867a42733113ec4e7fff4b24c049ab4f07ab

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          a0e6beb09528ba2ad7503a2f2a47780a

                                                          SHA1

                                                          62220eaa82a91c41d42ccd99f9c3bb9888b89282

                                                          SHA256

                                                          502f3d43074e4ef96472dcf9aa96d6a8d0de87b5694e1e178ece3efdbe8965f5

                                                          SHA512

                                                          e9762438f34d3eae9d4a5255d2d8dda69ae85d5ab84f5e2c29b3ba34f0077703316a44e00b6dedc83e7c154f3b7d546d697729d4cf6aa6eb220c1ddef5aaded9

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          18KB

                                                          MD5

                                                          e057b868d74ad0702a7d8cd2b63769d8

                                                          SHA1

                                                          7ef8269c5630841cd565bd5ecb6922779101bf0f

                                                          SHA256

                                                          c9fb1e73da76450173e5865baee7581cbb88e124d9777a6605b037bb8c1e5d57

                                                          SHA512

                                                          8ee7a0584273c8929dcad43c5cba80f6921897de32be38be46eff5d5ebd16e2d197490331a5810e93671abe671a3bf124d8d4e0e148b1d720c3db87320b6f09c

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          18KB

                                                          MD5

                                                          281d75a4a1f20ea056cb6fa86502a29f

                                                          SHA1

                                                          2a76e833c2f4ee7724488761eafad6acae014461

                                                          SHA256

                                                          1639c4f7c371a1bd6c8b8e6acf4f249c46d10b425a6b05cfce8eb7feda851516

                                                          SHA512

                                                          b08a16bf7e1eb6a317aef20edeb13466c6e645a800f4d326656dab74c519eaaee9c7c994216e933f55264a139b6a3d35b5947dd4910f57b3ccf621b0c937e01f

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_44t0eipl.b2c.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Roaming\MicrosoftHandler.exe

                                                          Filesize

                                                          133KB

                                                          MD5

                                                          53d76d9588066e825e8ca7d1d815a1f0

                                                          SHA1

                                                          cc028102d834307de95fb07016baf50e3cba6ea9

                                                          SHA256

                                                          6f5348756e0348ee45b0285073b699ea92a4a9c987a3482496479a671275893a

                                                          SHA512

                                                          12cb4b7039a1e662423a2dc8ee2797eabac12131f493788692b3c904bb13cf0a1ca1e1515a82d6134555288b95e1ce17d57f21d64466b870481098d801eaffc5

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          4b3b754da1f7c209c210ff7baf6da9d3

                                                          SHA1

                                                          dc0ee685dea5b132fd5a9faff17f69185b30cdba

                                                          SHA256

                                                          4515ea54a7bc3b31cc8f70a276293db6680048b4333809b945ce84edad3c470c

                                                          SHA512

                                                          f8e98798a8d1318115f891be29b2062d0d42851d164d87b23068f753b8d95d6703bc6dc955981705d4dfe7e402e88c971c84c1851850afc296961f6feaacb712

                                                        • memory/2808-491-0x00000000058D0000-0x0000000005C24000-memory.dmp

                                                          Filesize

                                                          3.3MB

                                                        • memory/2808-493-0x0000000070750000-0x000000007079C000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/3304-347-0x0000000000400000-0x0000000000418000-memory.dmp

                                                          Filesize

                                                          96KB

                                                        • memory/3304-348-0x0000000005290000-0x000000000532C000-memory.dmp

                                                          Filesize

                                                          624KB

                                                        • memory/3804-444-0x0000000070750000-0x000000007079C000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/4360-429-0x0000000007B10000-0x0000000007B2A000-memory.dmp

                                                          Filesize

                                                          104KB

                                                        • memory/4360-408-0x0000000007A50000-0x0000000007AE6000-memory.dmp

                                                          Filesize

                                                          600KB

                                                        • memory/4360-407-0x0000000007840000-0x000000000784A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/4360-406-0x00000000077D0000-0x00000000077EA000-memory.dmp

                                                          Filesize

                                                          104KB

                                                        • memory/4360-405-0x0000000007E20000-0x000000000849A000-memory.dmp

                                                          Filesize

                                                          6.5MB

                                                        • memory/4360-404-0x00000000076A0000-0x0000000007743000-memory.dmp

                                                          Filesize

                                                          652KB

                                                        • memory/4360-403-0x0000000006AC0000-0x0000000006ADE000-memory.dmp

                                                          Filesize

                                                          120KB

                                                        • memory/4360-393-0x0000000070750000-0x000000007079C000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/4360-392-0x0000000006A80000-0x0000000006AB2000-memory.dmp

                                                          Filesize

                                                          200KB

                                                        • memory/4360-391-0x00000000064D0000-0x000000000651C000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/4360-390-0x00000000064A0000-0x00000000064BE000-memory.dmp

                                                          Filesize

                                                          120KB

                                                        • memory/4360-389-0x0000000005E90000-0x00000000061E4000-memory.dmp

                                                          Filesize

                                                          3.3MB

                                                        • memory/4360-426-0x00000000079D0000-0x00000000079E1000-memory.dmp

                                                          Filesize

                                                          68KB

                                                        • memory/4360-427-0x0000000007A00000-0x0000000007A0E000-memory.dmp

                                                          Filesize

                                                          56KB

                                                        • memory/4360-379-0x0000000005D20000-0x0000000005D86000-memory.dmp

                                                          Filesize

                                                          408KB

                                                        • memory/4360-378-0x0000000005CB0000-0x0000000005D16000-memory.dmp

                                                          Filesize

                                                          408KB

                                                        • memory/4360-377-0x00000000055D0000-0x00000000055F2000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/4360-376-0x0000000005610000-0x0000000005C38000-memory.dmp

                                                          Filesize

                                                          6.2MB

                                                        • memory/4360-375-0x0000000004F00000-0x0000000004F36000-memory.dmp

                                                          Filesize

                                                          216KB

                                                        • memory/4360-428-0x0000000007A10000-0x0000000007A24000-memory.dmp

                                                          Filesize

                                                          80KB

                                                        • memory/4360-430-0x0000000007AF0000-0x0000000007AF8000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/4468-180-0x0000000000AE0000-0x0000000004F08000-memory.dmp

                                                          Filesize

                                                          68.2MB

                                                        • memory/5436-250-0x000000001D160000-0x000000001D16A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/5436-287-0x000000001D360000-0x000000001D48A000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/5436-310-0x000000001EE20000-0x00000000201AC000-memory.dmp

                                                          Filesize

                                                          19.5MB

                                                        • memory/5436-311-0x00000000201B0000-0x00000000206FE000-memory.dmp

                                                          Filesize

                                                          5.3MB

                                                        • memory/5436-312-0x000000001E770000-0x000000001E868000-memory.dmp

                                                          Filesize

                                                          992KB

                                                        • memory/5436-313-0x000000001E870000-0x000000001E968000-memory.dmp

                                                          Filesize

                                                          992KB

                                                        • memory/5436-314-0x0000000021C00000-0x0000000021DBE000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/5436-315-0x0000000021DC0000-0x000000002246C000-memory.dmp

                                                          Filesize

                                                          6.7MB

                                                        • memory/5436-316-0x0000000022470000-0x0000000022C4A000-memory.dmp

                                                          Filesize

                                                          7.9MB

                                                        • memory/5436-317-0x00000000238B0000-0x0000000023C5C000-memory.dmp

                                                          Filesize

                                                          3.7MB

                                                        • memory/5436-318-0x0000000023CD0000-0x0000000024138000-memory.dmp

                                                          Filesize

                                                          4.4MB

                                                        • memory/5436-319-0x0000000024140000-0x00000000241B2000-memory.dmp

                                                          Filesize

                                                          456KB

                                                        • memory/5436-320-0x00000000241B0000-0x00000000241D0000-memory.dmp

                                                          Filesize

                                                          128KB

                                                        • memory/5436-321-0x00000000241F0000-0x0000000024404000-memory.dmp

                                                          Filesize

                                                          2.1MB

                                                        • memory/5436-322-0x0000000025770000-0x00000000257D8000-memory.dmp

                                                          Filesize

                                                          416KB

                                                        • memory/5436-327-0x0000000025810000-0x0000000025832000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/5436-328-0x0000000025E40000-0x0000000025EEA000-memory.dmp

                                                          Filesize

                                                          680KB

                                                        • memory/5436-292-0x000000001E1D0000-0x000000001E1EC000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/5436-202-0x00007FF9F0550000-0x00007FF9F1011000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/5436-207-0x000000001AC30000-0x000000001ADD0000-memory.dmp

                                                          Filesize

                                                          1.6MB

                                                        • memory/5436-290-0x000000001E1D0000-0x000000001E1F2000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/5436-288-0x000000001D360000-0x000000001D48A000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/5436-289-0x000000001D360000-0x000000001D48A000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/5436-208-0x000000001AC30000-0x000000001ADD0000-memory.dmp

                                                          Filesize

                                                          1.6MB

                                                        • memory/5436-285-0x000000001D360000-0x000000001D48A000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/5436-286-0x000000001D360000-0x000000001D48A000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/5436-284-0x000000001D360000-0x000000001D48A000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/5436-291-0x000000001E1D0000-0x000000001E1EC000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/5436-209-0x000000001AC30000-0x000000001ADD0000-memory.dmp

                                                          Filesize

                                                          1.6MB

                                                        • memory/5436-230-0x000000001D040000-0x000000001D16A000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/5436-231-0x000000001D040000-0x000000001D16A000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/5436-243-0x000000001D360000-0x000000001D48A000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/5436-245-0x000000001D160000-0x000000001D16A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/5436-246-0x000000001D160000-0x000000001D16A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/5436-248-0x000000001D160000-0x000000001D16A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/5436-261-0x000000001D170000-0x000000001D17A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/5436-262-0x000000001D170000-0x000000001D17A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/5436-263-0x000000001D170000-0x000000001D17A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/5436-225-0x0000000180000000-0x0000000180005000-memory.dmp

                                                          Filesize

                                                          20KB

                                                        • memory/5436-223-0x0000000180000000-0x0000000180005000-memory.dmp

                                                          Filesize

                                                          20KB

                                                        • memory/5436-221-0x0000000180000000-0x0000000180005000-memory.dmp

                                                          Filesize

                                                          20KB

                                                        • memory/5436-259-0x00007FF9F0340000-0x00007FF9F048E000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/5436-258-0x000000001D170000-0x000000001D17A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/5436-219-0x0000000180000000-0x0000000180005000-memory.dmp

                                                          Filesize

                                                          20KB

                                                        • memory/5436-235-0x000000001D040000-0x000000001D16A000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/5436-218-0x0000000180000000-0x0000000180005000-memory.dmp

                                                          Filesize

                                                          20KB

                                                        • memory/5512-277-0x0000000007960000-0x00000000079D6000-memory.dmp

                                                          Filesize

                                                          472KB

                                                        • memory/5512-229-0x0000000000710000-0x0000000000738000-memory.dmp

                                                          Filesize

                                                          160KB

                                                        • memory/5512-244-0x0000000004ED0000-0x0000000004EFC000-memory.dmp

                                                          Filesize

                                                          176KB

                                                        • memory/5512-264-0x0000000007A90000-0x0000000008034000-memory.dmp

                                                          Filesize

                                                          5.6MB

                                                        • memory/5512-265-0x00000000074E0000-0x0000000007572000-memory.dmp

                                                          Filesize

                                                          584KB

                                                        • memory/5512-266-0x0000000004960000-0x0000000004966000-memory.dmp

                                                          Filesize

                                                          24KB

                                                        • memory/5512-267-0x00000000078D0000-0x00000000078DA000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/5512-341-0x0000000005090000-0x00000000050AE000-memory.dmp

                                                          Filesize

                                                          120KB

                                                        • memory/5512-340-0x0000000004EB0000-0x0000000004ECC000-memory.dmp

                                                          Filesize

                                                          112KB