Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    24-01-2025 22:04

General

  • Target

    NetCat Loader.exe

  • Size

    76KB

  • MD5

    1a56b39b62cff3bf7a75a708f6a11762

  • SHA1

    180d91a57ebb95a81bfaa394bca35c123efa916e

  • SHA256

    ad34f6a17ee318591b59ac4fbc300c53808630e4f163b644a58eadc85057348a

  • SHA512

    b86dfa4287e283fd7e734cc3897589c2bb6b98e35f1c82a6ab50f271baf8a9748a125a6c04425ccdf93566ddacb453290a9a63e5fc0d2797b70fb70b6dac03fb

  • SSDEEP

    1536:JqDtM7DwroXh9bSQ6/jyrV9nmRWnXzWb6Alyj:EwblSlryrV9nmwPeyj

Malware Config

Extracted

Family

xworm

C2

194.59.31.87:1111

Attributes
  • install_file

    USB.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 26 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 10 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NetCat Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\NetCat Loader.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Roaming\System32.exe
      "C:\Users\Admin\AppData\Roaming\System32.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System32.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4776
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System32.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1828
      • C:\Users\Admin\AppData\Local\Temp\smchmi.exe
        "C:\Users\Admin\AppData\Local\Temp\smchmi.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:232
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8B43.tmp\PanKoza.bat" "
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:3732
          • C:\Windows\SysWOW64\timeout.exe
            timeout 5 /nobreak
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:2124
          • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\MBRPayload.exe
            MBRPayload.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Writes to the Master Boot Record (MBR)
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2532
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks.exe /Create /TN "Windows Update" /ru SYSTEM /SC ONSTART /TR "C:\Users\Admin\AppData\Local\Temp\8B43.tmp\MBRPayload.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2204
          • C:\Windows\SysWOW64\reg.exe
            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:1968
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8B43.tmp\note.vbs"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2968
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3 /nobreak
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:64
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8B43.tmp\sites.vbs"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4472
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/channel/UCTmub7HjR9Kc8Uh-Vy3eLaw
              6⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:3120
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffe8f0746f8,0x7ffe8f074708,0x7ffe8f074718
                7⤵
                  PID:1428
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:2
                  7⤵
                    PID:1504
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:3
                    7⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:252
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:8
                    7⤵
                      PID:3068
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                      7⤵
                        PID:1236
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
                        7⤵
                          PID:752
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4800 /prefetch:1
                          7⤵
                            PID:4960
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5824 /prefetch:8
                            7⤵
                              PID:64
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                              7⤵
                              • Drops file in Program Files directory
                              PID:4140
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x10c,0x254,0x7ff698325460,0x7ff698325470,0x7ff698325480
                                8⤵
                                  PID:3052
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5824 /prefetch:8
                                7⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4440
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:1
                                7⤵
                                  PID:4056
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                  7⤵
                                    PID:2208
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:1
                                    7⤵
                                      PID:2968
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:1
                                      7⤵
                                        PID:4720
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1736 /prefetch:1
                                        7⤵
                                          PID:5544
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1256 /prefetch:1
                                          7⤵
                                            PID:5608
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:1
                                            7⤵
                                              PID:5772
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,468311267216657509,9691857742262313395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4896 /prefetch:1
                                              7⤵
                                                PID:5848
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://memz.download/
                                              6⤵
                                                PID:5448
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffe8f0746f8,0x7ffe8f074708,0x7ffe8f074718
                                                  7⤵
                                                    PID:5144
                                              • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\melter.exe
                                                melter.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:4760
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 6 /nobreak
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:3344
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im melter.exe
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2204
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 3 /nobreak
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:2320
                                              • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\Craze.exe
                                                Craze.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:5324
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 4 /nobreak
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:5356
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im craze.exe
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5516
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 1
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:5552
                                              • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\screenscrew.exe
                                                screenscrew.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:5572
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 3 /nobreak
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:5588
                                              • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\lines.exe
                                                lines.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:5644
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 5 /nobreak
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:5660
                                              • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\INV.exe
                                                INV.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:5820
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 6 /nobreak
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:5836
                                              • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\Craze.exe
                                                craze.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:5992
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout 8 /nobreak
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:6004
                                              • C:\Windows\SysWOW64\shutdown.exe
                                                shutdown /r /t 1000 /c "It's Your final 1000 seconds to use Windows"
                                                5⤵
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:6124
                                        • C:\Windows\system32\NOTEPAD.EXE
                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Thanks For Using.txt
                                          2⤵
                                            PID:2680
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:216
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:5004
                                            • C:\Windows\system32\AUDIODG.EXE
                                              C:\Windows\system32\AUDIODG.EXE 0x320 0x4e8
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5932

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                              Filesize

                                              3KB

                                              MD5

                                              3eb3833f769dd890afc295b977eab4b4

                                              SHA1

                                              e857649b037939602c72ad003e5d3698695f436f

                                              SHA256

                                              c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                              SHA512

                                              c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              c8eb7d84aaea5c0c37cdce43d1ad96dd

                                              SHA1

                                              0a27d004b734e4c486372c6888111b813e806811

                                              SHA256

                                              27ec491fe2b7f0eb567a44deb50c74408376ff3addf6c88a2b1060adc4a5976e

                                              SHA512

                                              f39070a20583f7ff33b7b3c0e97c08da2a3ff36049e256bbe0d0031bf15579c6d9c3da8d1f9daac1073519b648a1d005a8fa195ee2232b2962516e9aa14dac3f

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              d4bc32eb841f2b788106b7b5a44c13f4

                                              SHA1

                                              27868013e809484e5ac5cb21ee306b919ee0916e

                                              SHA256

                                              051cdf1896c2091e9ff822c2118fda400e2de25ee323e856bf9eb0c64c7a7257

                                              SHA512

                                              7a4963ea09832503179642ee750b1c8024373c66b4fce2bd316b782d1fc670c1c77cdb31f9316b34c78b6f3f1c99d90fb50e0500b72f4a647adf7653c44d242b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              3d2444bd36844308c00907bcdda3066e

                                              SHA1

                                              d602d08f1b06a3f3888cc16234d09d97686efc81

                                              SHA256

                                              ec10841bc777167cc1055ddf2b51aab172a4bf6c8b786bf1b1ccecf721194a3e

                                              SHA512

                                              7ea25ff95cb9da32de0f76bbbeb1f154e077cecbc2eeb2dfdf6f2464acc61877ba0bef6e279e66dc985f92da0c94d7f8c887cc244e79927e5a2108d5248187b4

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                              Filesize

                                              48B

                                              MD5

                                              c272dcfa1779cdfae67c60301843a8aa

                                              SHA1

                                              2a296ce02a53646e5fb7508f6d7560e0afb053d6

                                              SHA256

                                              c9f2eaa0ec843103a02afe7876bd41f0ec221d7a24c9000f88e481dd110d1ee7

                                              SHA512

                                              2204222cfe34accf8a0448f9bb4ab00c6126671d97aaaab05d86cec30b493a93cb464477fb5ed7b64bf27e76d59c1839274e070936afbec231c0bfbb5253c136

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                              Filesize

                                              240B

                                              MD5

                                              538233146d77e9eb156ec04cb5b7675f

                                              SHA1

                                              6217dbc7dfd318a0d0f59bf9636f60b3abb59c0d

                                              SHA256

                                              019e439694c6737a59b1e7cc5a327870b6d44a38bb6d50e56d3674828bbd69ae

                                              SHA512

                                              5bbea1d76e8f6374a1c2b8a9b4d733ed9159370a03ca9526d76fcefb9f306baf625cb64e532249eaf5123c015c77ebc7d9dba6e041afde4df7cb03af59eb0f4d

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                              Filesize

                                              70KB

                                              MD5

                                              e5e3377341056643b0494b6842c0b544

                                              SHA1

                                              d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                              SHA256

                                              e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                              SHA512

                                              83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\MANIFEST-000001

                                              Filesize

                                              41B

                                              MD5

                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                              SHA1

                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                              SHA256

                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                              SHA512

                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              aaec22a2f1627ef63023a3bfff6ff9fe

                                              SHA1

                                              46e85d1ad8062e14b8471bb5b6f8b484795b0cd7

                                              SHA256

                                              44db18961ab5ec89d4216b02889ae062c7203a6bd591d07258457945de515f87

                                              SHA512

                                              f0c40763e33ba5361621f538003a3351a744a5c7a28554fc0a4ada85fa7799a54400dd62592bc5145c834be97a59801e298ecee565e0896d907bef3a8ddb1b86

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              1499bafe76e98beb06c9a7a0519359eb

                                              SHA1

                                              52e3218533151bc79e1a0c23a67f01a39d408f5f

                                              SHA256

                                              9587a2fc4bf3046e3dc83fdf7813f63810bdbd75d198ae9939ef5ea6486a4fd9

                                              SHA512

                                              b8dd95c3177b89e779c9bb6f1492a084626c7b188c0365643b2fd5f08955d07387bed89f567d01f2476c904fcec3e90020e652e21670d01861f62b081fefc095

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                              Filesize

                                              24KB

                                              MD5

                                              6338e51cf2d1cb4bfea21c7d81cb3dc3

                                              SHA1

                                              0049d2863f309423d889fed141ef1f146246ac82

                                              SHA256

                                              2636a794e74289532973b8f1f9c62a0009520dad49951c956dceba846835e0ac

                                              SHA512

                                              ffcbb8f086de4ca9b51f2a86ff75f283afd9a08ba7fdfc16b119f4b80e452579fed0c7d5eb02cda11e6d7c6762ca8d5a1e542e90e106020f530d755933fb3ea2

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                              Filesize

                                              24KB

                                              MD5

                                              b321aef296129848c0c2c5c77ee69951

                                              SHA1

                                              402afa01ec8a6990a78514994f9648aedead5817

                                              SHA256

                                              e44d575c1dfcf221b68c84c2cf1d4f1bea45a7e32cd8010228acff6120daff1f

                                              SHA512

                                              cbb689d400fceb2f59d67e9e9d28007d2bb7562cf18f806420a9adbb08e0be5825153a44d4199ed03fc8e87311c2f5d4ab9aec5f3667984572070487475e8642

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              206702161f94c5cd39fadd03f4014d98

                                              SHA1

                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                              SHA256

                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                              SHA512

                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ef5d070d-0e1f-4737-b6ad-7c525b8b122d.tmp

                                              Filesize

                                              4KB

                                              MD5

                                              3721fb4581356fa66f993d36652a908f

                                              SHA1

                                              f291a2d477b1eab33d6dea4dd53866633455a91f

                                              SHA256

                                              57d1816f58c798d8e17b90130c75c09520be83143ca2a4eb8d7648c94888595b

                                              SHA512

                                              cc60af5f40cb6fd6a36c4f7a08e73d13b5391745dba205d2b338d9cb12249f65941c324464abb9ef1d539c7f04ac099a8b7bca34ec86b4a6ec6d121896bf0579

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              46295cac801e5d4857d09837238a6394

                                              SHA1

                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                              SHA256

                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                              SHA512

                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              8KB

                                              MD5

                                              41aabed20985fedbff865205a9eb8baf

                                              SHA1

                                              0f55a4af1e23601235144a253608232e90ab554a

                                              SHA256

                                              16b691fafcea4817eb7196ed815e1bc1c1fc02f5c07bc2504177163a8e0d5326

                                              SHA512

                                              7220dfe8e85effc781d0768c4901497fa6d8c5f713d5ede3c0ccd759fd53cfd358d88300896f77ca02161c6389523e1b8c95df81a60b6d430abfb48453a2c4e8

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              c67441dfa09f61bca500bb43407c56b8

                                              SHA1

                                              5a56cf7cbeb48c109e2128c31b681fac3959157b

                                              SHA256

                                              63082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33

                                              SHA512

                                              325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8

                                            • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\Craze.exe

                                              Filesize

                                              202KB

                                              MD5

                                              ad27143d078706b7cadcbb3f63212384

                                              SHA1

                                              71e532c89954881636f8fe973b9ea035a9e2de6d

                                              SHA256

                                              0b86d60e99e9f4a3bfa60cd447ac62eda52428be564f777151c883fdf547fb26

                                              SHA512

                                              39d8abb4883d3db96a88e88ea76ec8cc6a11e8905eeba593789a08b7d26cf449d682b2537cda790b124e06dc94bede7a78477f941220fe47d3e7ffad3bf9868b

                                            • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\INV.exe

                                              Filesize

                                              103KB

                                              MD5

                                              e079c468c9caed494623dbf95e9ce5e8

                                              SHA1

                                              4d8d1d17e9d7ff455a5c69e048d7575b5a3ea0f7

                                              SHA256

                                              8e217ce5670ac1021fdb6101372f9322f7ff82481ecd9badc104ff542e46128c

                                              SHA512

                                              d9c1a6f28c0c76b6856dec8723eb79d1b620a70b8ab3b5f028848e890a684beeb3460e310959c69f21cffb0a14751ea6cb719aacdbc2043121f057dd56f868a8

                                            • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\MBRPayload.exe

                                              Filesize

                                              101KB

                                              MD5

                                              3aa620597abcae5c26b71e21e15b9acf

                                              SHA1

                                              ed797bc834050bc108a31f1511102608943391c5

                                              SHA256

                                              91f9327997754b0238caeff5cffced7eed3e13d5ac39dec87b329678bee8a145

                                              SHA512

                                              562de36b77f6cf5a369c8b434fb5605ee4169fa50c6a4df4d22c1a64dfec39d779b1fc285407ab851ef27b33061159cb1bb548079fa0d0a3d2e10517f8ee0b12

                                            • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\PanKoza.bat

                                              Filesize

                                              736B

                                              MD5

                                              24f0349bbf490fea5eb3acbf54bd1ba8

                                              SHA1

                                              e3ca3514fe098b27dac66dfaa93e035fe6ef25f0

                                              SHA256

                                              78c3005b4d5f500de7d540822cf2c334fc585a6a0d45da8c4af47f1500239899

                                              SHA512

                                              4aac8a6652c1ff52c797344299f5f21746ff1769425bcdbbe4b04fa9363619e320811a8bf8ef0c18e7d0758f38d6a33249c14c9af4a3773da61bb2d7910fa26b

                                            • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\lines.exe

                                              Filesize

                                              103KB

                                              MD5

                                              50caeee44dc92a147cf95fd82eb6e299

                                              SHA1

                                              a6619a150a31f4c1b4913884123f5b5334e23489

                                              SHA256

                                              81b9a2e3e9ee39f05b585ad871696a946837fcf784d3d4ecd4b9caea16560a1e

                                              SHA512

                                              e009de28d24abbecac2b20c4dcbbe4bd2de461c0d3140043d1ef6db3e4807d13723fb1916bc9bd1a636cfdc4bb3e102ecae645e783901ebdf9996e9bcdd9466b

                                            • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\melter.exe

                                              Filesize

                                              3KB

                                              MD5

                                              d9baac374cc96e41c9f86c669e53f61c

                                              SHA1

                                              b0ba67bfac3d23e718b3bfdfe120e5446d0229e8

                                              SHA256

                                              a1d883577bcb6c4f9de47b06fe97c370c09bddffb6569b6cf93576371bdbc412

                                              SHA512

                                              4ecdf8757e75b02da06a9d42a8ca62b9f2ef292dc04fa37d96603af78433f8aa9dd82fcf1e128a8f463b9691dcc1645b4a64e34f3c5d631f3a0e0670da0d0457

                                            • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\note.vbs

                                              Filesize

                                              123B

                                              MD5

                                              b41b06859fca8e157db46e6609e4a51d

                                              SHA1

                                              8daa0836735347c030e641abdc277bbd66662c33

                                              SHA256

                                              f613aec542d7967cae9d01794b7061bce5083d68c825821a5b702e97f32039c4

                                              SHA512

                                              4290d132c7c1ad154a3ade465e810e9fe4db5a8e0604a35d53e82a6482cd22fdd8ba74e97c0bc2e146e2bcf2ecc9afcc4e4e358e98b353168b67a71b71ced75c

                                            • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\screenscrew.exe

                                              Filesize

                                              111KB

                                              MD5

                                              e87a04c270f98bb6b5677cc789d1ad1d

                                              SHA1

                                              8c14cb338e23d4a82f6310d13b36729e543ff0ca

                                              SHA256

                                              e03520794f00fb39ef3cfff012f72a5d03c60f89de28dbe69016f6ed151b5338

                                              SHA512

                                              8784f4d42908e54ecedfb06b254992c63920f43a27903ccedd336daaeed346db44e1f40e7db971735da707b5b32206be1b1571bc0d6a2d6eb90bbf9d1f69de13

                                            • C:\Users\Admin\AppData\Local\Temp\8B43.tmp\sites.vbs

                                              Filesize

                                              287B

                                              MD5

                                              5c5324b059b0abf1824a5223832b8479

                                              SHA1

                                              145c596bd6bfc1bfbd1a5a2aa8e5f4b3cef4ef57

                                              SHA256

                                              9fd517699e352ffb9fd73319eb1ec58e7e771457f6e7c1d715e0f57e1d37d733

                                              SHA512

                                              b8219eba1d34c83cc193b5ba2da8aa9dce4f8b221c9aac3a52256e6c2855b77be4270a629dec7e36c92652f9b5e4c1dbc84b91a3bcdca663cc3d728eada6c3e3

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3gjfnsr1.z3q.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Local\Temp\smchmi.exe

                                              Filesize

                                              552KB

                                              MD5

                                              4860c95131365be3bfa06efd3d95b7af

                                              SHA1

                                              3bc68ad8b5725137ff85709988ef434088ae2c81

                                              SHA256

                                              7bda3690420d2b0cf562713a67b95071d9b44ac01bfabe6cab4c4acbbaa04737

                                              SHA512

                                              00dcca22cd2feeab004a44f8f61c8c67172c88ee4ff4fa8dd495d09606fb6f231be79c8a2707e1c8cc934ffda73445bdaeb05f5ba77034cfbce3a8af75c7f00e

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                              Filesize

                                              3KB

                                              MD5

                                              4803c3dd54891c3eef94eec4f0e1acce

                                              SHA1

                                              479a3bccf15dc228028162e8cd9c7305ac5e8ad9

                                              SHA256

                                              52efe3e754b881002cedbb296177c270633f6032635a17bd6f631acd11c75b1e

                                              SHA512

                                              7df5e60862efac0a2476368b3cec0526cb580a2ff03c82c9d5f1ef6b35ed8edb8c95af70706065ebac51f6804b1596d6a6078736b307509d4683f6c4f19815c6

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                              Filesize

                                              3KB

                                              MD5

                                              294cad83f9329fb42950d00df435b59e

                                              SHA1

                                              3a9306e9846c169031bc1a284eedc05305df57f1

                                              SHA256

                                              1644d3a0e4e9e43aa2337d0227f80704788fe695cd34183a9748a900773a2498

                                              SHA512

                                              5362871bbd60ae6a621f587a5f14cdd1b26d1d0fef66ad422ae849e1431280b59d1b554908b82b8d682b5de157012d24b3f3a490da07a877555b49806a0e2023

                                            • C:\Users\Admin\AppData\Roaming\System32.exe

                                              Filesize

                                              63KB

                                              MD5

                                              66bbe5829a613fedad7f79e2c6273448

                                              SHA1

                                              57314396a65e08b7bfc5f0b8cdfa9a050579d9d9

                                              SHA256

                                              72499a032c26ef7031b942590e4dd2e28d60b332620c7d2dc42bc4b70995e0dd

                                              SHA512

                                              9b0ea0bb6a4a6ae75c6463f2bc3b5bd012a40a89f491868979230b850b948240b40326c703211edd349911e97a218bf77d01d06f254c33d83939c21a152efae3

                                            • C:\Users\Admin\AppData\Roaming\Thanks For Using.txt

                                              Filesize

                                              57B

                                              MD5

                                              f9cfd0c4da0a9a068f8a26ee31c85036

                                              SHA1

                                              ea75b71cfdf7364eacfafcaac0421f9c80a2b4e5

                                              SHA256

                                              e52f33ee65ceb7e5fe9cd47744888c089c37ba7dbadeaf345e75b5cadd43ee2d

                                              SHA512

                                              f81823ed92d8f5aa299d0164f59fb77a3af4c6a9ca5a98e0d4b33104ec7f15ef19037d4bb4f3b2c8c1ca156bac2253f5052eb801468db73d71a67b10405e4b51

                                            • memory/232-65-0x0000000000400000-0x00000000004F8000-memory.dmp

                                              Filesize

                                              992KB

                                            • memory/232-193-0x0000000000400000-0x00000000004F8000-memory.dmp

                                              Filesize

                                              992KB

                                            • memory/232-358-0x0000000000400000-0x00000000004F8000-memory.dmp

                                              Filesize

                                              992KB

                                            • memory/2268-50-0x00007FFE92A80000-0x00007FFE93542000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/2268-21-0x00000000001C0000-0x00000000001D6000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/2268-24-0x00007FFE92A80000-0x00007FFE93542000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/2268-25-0x00007FFE92A80000-0x00007FFE93542000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/2268-51-0x00007FFE92A80000-0x00007FFE93542000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/2268-320-0x000000001DE20000-0x000000001DF00000-memory.dmp

                                              Filesize

                                              896KB

                                            • memory/2532-93-0x0000000000400000-0x0000000000423000-memory.dmp

                                              Filesize

                                              140KB

                                            • memory/3028-0-0x00007FFE92A83000-0x00007FFE92A85000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3028-1-0x0000000000010000-0x000000000002A000-memory.dmp

                                              Filesize

                                              104KB

                                            • memory/4776-31-0x000001E341450000-0x000001E341472000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/5324-313-0x0000000000400000-0x0000000000474000-memory.dmp

                                              Filesize

                                              464KB

                                            • memory/5324-283-0x0000000000400000-0x0000000000474000-memory.dmp

                                              Filesize

                                              464KB

                                            • memory/5572-343-0x0000000000400000-0x000000000044A000-memory.dmp

                                              Filesize

                                              296KB

                                            • memory/5644-344-0x0000000000400000-0x000000000041D000-memory.dmp

                                              Filesize

                                              116KB

                                            • memory/5820-356-0x0000000000400000-0x000000000041D000-memory.dmp

                                              Filesize

                                              116KB

                                            • memory/5992-360-0x0000000000400000-0x0000000000474000-memory.dmp

                                              Filesize

                                              464KB

                                            • memory/5992-361-0x0000000000400000-0x0000000000474000-memory.dmp

                                              Filesize

                                              464KB

                                            • memory/5992-365-0x0000000000400000-0x0000000000474000-memory.dmp

                                              Filesize

                                              464KB

                                            • memory/5992-378-0x0000000000400000-0x0000000000474000-memory.dmp

                                              Filesize

                                              464KB

                                            • memory/5992-394-0x0000000000400000-0x0000000000474000-memory.dmp

                                              Filesize

                                              464KB