Analysis

  • max time kernel
    61s
  • max time network
    64s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 21:45

General

  • Target

    Loader.exe

  • Size

    3.6MB

  • MD5

    9485ef4eb4927403cb0f1b40563e7d83

  • SHA1

    97f4105f7a911d7b9f9028bac945aad687e12949

  • SHA256

    4c947ca6cbc5ab813b051bb5ea739842b7c9b46e1d27f8dcc0ef881139ca482f

  • SHA512

    13f110ee534bb13cf5b3120bdf9a2acc0acf0d70bbc902442f985739be742b4b015df08b9ff2dce4625e7fc500cf80f02cb36ef660926148948df92d0dca5a3b

  • SSDEEP

    49152:DV961jhCeR2FNyAphBiyAVO9Enl0xeIGcS9EOoLNBF6FUVMP96BxMM3m9xCTCEBn:DKx48AphuVPeAIGcS9EO8NPVMVWTvJ

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Launches sc.exe 35 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 36 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
      2⤵
        PID:1040
        • C:\Windows\system32\net.exe
          net stop FACEIT
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1796
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop FACEIT
            4⤵
              PID:3968
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
          2⤵
            PID:4612
            • C:\Windows\system32\net.exe
              net stop ESEADriver2
              3⤵
                PID:2852
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 stop ESEADriver2
                  4⤵
                    PID:3380
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:236
                • C:\Windows\system32\sc.exe
                  sc stop HTTPDebuggerPro
                  3⤵
                  • Launches sc.exe
                  PID:2432
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2588
                • C:\Windows\system32\sc.exe
                  sc stop KProcessHacker3
                  3⤵
                  • Launches sc.exe
                  PID:2208
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                2⤵
                  PID:4804
                  • C:\Windows\system32\sc.exe
                    sc stop KProcessHacker2
                    3⤵
                    • Launches sc.exe
                    PID:4876
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1008
                  • C:\Windows\system32\sc.exe
                    sc stop KProcessHacker1
                    3⤵
                    • Launches sc.exe
                    PID:1356
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                  2⤵
                    PID:4380
                    • C:\Windows\system32\sc.exe
                      sc stop wireshark
                      3⤵
                      • Launches sc.exe
                      PID:4072
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4132
                    • C:\Windows\system32\taskkill.exe
                      taskkill /f /im HTTPDebuggerUI.exe
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:436
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1964
                    • C:\Windows\system32\sc.exe
                      sc stop npf
                      3⤵
                      • Launches sc.exe
                      PID:4056
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                    2⤵
                      PID:3144
                      • C:\Windows\system32\taskkill.exe
                        taskkill /f /im HTTPDebuggerSvc.exe
                        3⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4092
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                      2⤵
                        PID:2552
                        • C:\Windows\system32\taskkill.exe
                          taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                          3⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4452
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:372
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4512
                        • C:\Windows\system32\taskkill.exe
                          taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                          3⤵
                          • Kills process with taskkill
                          PID:1460
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2148
                        • C:\Windows\system32\taskkill.exe
                          taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                          3⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2724
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c taskkill /f /im WindowsHost_Updates.x64.exe >nul 2>&1
                        2⤵
                          PID:2716
                          • C:\Windows\system32\taskkill.exe
                            taskkill /f /im WindowsHost_Updates.x64.exe
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4960
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGamesLauncher.exe >nul 2>&1
                          2⤵
                            PID:1656
                            • C:\Windows\system32\taskkill.exe
                              taskkill /f /im EpicGamesLauncher.exe
                              3⤵
                              • Kills process with taskkill
                              PID:2132
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c taskkill /f /im EpicGames.exe >nul 2>&1
                            2⤵
                              PID:4064
                              • C:\Windows\system32\taskkill.exe
                                taskkill /f /im EpicGames.exe
                                3⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4712
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
                              2⤵
                                PID:1568
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im FortniteClient-Win64-Shipping.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3020
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping_BE >nul 2>&1
                                2⤵
                                  PID:4388
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /f /im FortniteClient-Win64-Shipping_BE
                                    3⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1232
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping_EAC >nul 2>&1
                                  2⤵
                                    PID:384
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /f /im FortniteClient-Win64-Shipping_EAC
                                      3⤵
                                      • Kills process with taskkill
                                      PID:4732
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteLauncher >nul 2>&1
                                    2⤵
                                      PID:1756
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im FortniteLauncher
                                        3⤵
                                        • Kills process with taskkill
                                        PID:4232
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im steam.exe >nul 2>&1
                                      2⤵
                                        PID:4676
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /f /im steam.exe
                                          3⤵
                                          • Kills process with taskkill
                                          PID:4652
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c taskkill /f /im steamwebhelper.exe >nul 2>&1
                                        2⤵
                                          PID:4248
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /f /im steamwebhelper.exe
                                            3⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4552
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c taskkill /f /im csgo.exe >nul 2>&1
                                          2⤵
                                            PID:2232
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /f /im csgo.exe
                                              3⤵
                                              • Kills process with taskkill
                                              PID:4292
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c taskkill /f /im GameOverlayUI.exe >nul 2>&1
                                            2⤵
                                              PID:4344
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /f /im GameOverlayUI.exe
                                                3⤵
                                                • Kills process with taskkill
                                                PID:2920
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                              2⤵
                                                PID:2404
                                                • C:\Windows\system32\net.exe
                                                  net stop FACEIT
                                                  3⤵
                                                    PID:3304
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 stop FACEIT
                                                      4⤵
                                                        PID:4644
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                    2⤵
                                                      PID:2024
                                                      • C:\Windows\system32\net.exe
                                                        net stop ESEADriver2
                                                        3⤵
                                                          PID:2464
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 stop ESEADriver2
                                                            4⤵
                                                              PID:2792
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                          2⤵
                                                            PID:3632
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop HTTPDebuggerPro
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:1944
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                            2⤵
                                                              PID:2916
                                                              • C:\Windows\system32\sc.exe
                                                                sc stop KProcessHacker3
                                                                3⤵
                                                                • Launches sc.exe
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:4612
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                              2⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2852
                                                              • C:\Windows\system32\sc.exe
                                                                sc stop KProcessHacker2
                                                                3⤵
                                                                • Launches sc.exe
                                                                PID:4108
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                              2⤵
                                                                PID:5048
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop KProcessHacker1
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:1668
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                2⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:4804
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop wireshark
                                                                  3⤵
                                                                  • Launches sc.exe
                                                                  PID:2600
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                2⤵
                                                                  PID:4592
                                                                  • C:\Windows\system32\sc.exe
                                                                    sc stop npf
                                                                    3⤵
                                                                    • Launches sc.exe
                                                                    PID:3496
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                  2⤵
                                                                    PID:2244
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /f /im HTTPDebuggerUI.exe
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2284
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                    2⤵
                                                                      PID:1820
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /f /im HTTPDebuggerSvc.exe
                                                                        3⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3220
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                      2⤵
                                                                        PID:844
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc stop HTTPDebuggerPro
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:4144
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                        2⤵
                                                                          PID:1456
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                            3⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1460
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                          2⤵
                                                                            PID:1304
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              PID:3176
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                            2⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2716
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4488
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                            2⤵
                                                                              PID:4152
                                                                              • C:\Windows\system32\net.exe
                                                                                net stop FACEIT
                                                                                3⤵
                                                                                  PID:5044
                                                                                  • C:\Windows\system32\net1.exe
                                                                                    C:\Windows\system32\net1 stop FACEIT
                                                                                    4⤵
                                                                                      PID:4788
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                  2⤵
                                                                                    PID:2272
                                                                                    • C:\Windows\system32\net.exe
                                                                                      net stop ESEADriver2
                                                                                      3⤵
                                                                                        PID:1328
                                                                                        • C:\Windows\system32\net1.exe
                                                                                          C:\Windows\system32\net1 stop ESEADriver2
                                                                                          4⤵
                                                                                            PID:224
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                        2⤵
                                                                                          PID:3312
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc stop HTTPDebuggerPro
                                                                                            3⤵
                                                                                            • Launches sc.exe
                                                                                            PID:604
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                          2⤵
                                                                                            PID:4976
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop KProcessHacker3
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3684
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                            2⤵
                                                                                              PID:1932
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc stop KProcessHacker2
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4600
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                              2⤵
                                                                                                PID:4652
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc stop KProcessHacker1
                                                                                                  3⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:3160
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                2⤵
                                                                                                  PID:1976
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    sc stop wireshark
                                                                                                    3⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:4116
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                  2⤵
                                                                                                    PID:1184
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /f /im HTTPDebuggerUI.exe
                                                                                                      3⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:1040
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                    2⤵
                                                                                                      PID:208
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        sc stop npf
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:3240
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                      2⤵
                                                                                                        PID:4072
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4056
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                        2⤵
                                                                                                          PID:2112
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            sc stop HTTPDebuggerPro
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:1088
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                          2⤵
                                                                                                            PID:1140
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:3928
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                            2⤵
                                                                                                              PID:2024
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4424
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                              2⤵
                                                                                                                PID:2728
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:3692
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                                2⤵
                                                                                                                  PID:1824
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    3⤵
                                                                                                                      PID:4592
                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                      net stop FACEIT
                                                                                                                      3⤵
                                                                                                                        PID:1456
                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop FACEIT
                                                                                                                          4⤵
                                                                                                                            PID:2132
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                                        2⤵
                                                                                                                          PID:2428
                                                                                                                          • C:\Windows\system32\net.exe
                                                                                                                            net stop ESEADriver2
                                                                                                                            3⤵
                                                                                                                              PID:3320
                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                                4⤵
                                                                                                                                  PID:1568
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                              2⤵
                                                                                                                                PID:216
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  3⤵
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:4380
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop HTTPDebuggerPro
                                                                                                                                  3⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:3448
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                2⤵
                                                                                                                                  PID:1148
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc stop KProcessHacker3
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:3176
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                  2⤵
                                                                                                                                    PID:4496
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      sc stop KProcessHacker2
                                                                                                                                      3⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:4692
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                    2⤵
                                                                                                                                      PID:2108
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        sc stop KProcessHacker1
                                                                                                                                        3⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:3428
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                                      2⤵
                                                                                                                                        PID:4340
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          sc stop wireshark
                                                                                                                                          3⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:2280
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                        2⤵
                                                                                                                                          PID:4264
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                            3⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:384
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                                          2⤵
                                                                                                                                            PID:4744
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              sc stop npf
                                                                                                                                              3⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:4256
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                            2⤵
                                                                                                                                              PID:4260
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                3⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4824
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                              2⤵
                                                                                                                                                PID:3684
                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                  sc stop HTTPDebuggerPro
                                                                                                                                                  3⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:4732
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                2⤵
                                                                                                                                                  PID:4192
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                    3⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:3236
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4884
                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                      taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                      3⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:4116
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4344
                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                        taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                        3⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:4652
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C net stop FACEIT >nul 2>&1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4448
                                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                                          net stop FACEIT
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4072
                                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                                              C:\Windows\system32\net1 stop FACEIT
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4720
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C net stop ESEADriver2 >nul 2>&1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1976
                                                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                                                net stop ESEADriver2
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:180
                                                                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                                                                    C:\Windows\system32\net1 stop ESEADriver2
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:3380
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1796
                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:2920
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      sc stop HTTPDebuggerPro
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:2132
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker3 >nul 2>&1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4716
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        sc stop KProcessHacker3
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:2728
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker2 >nul 2>&1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:756
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          sc stop KProcessHacker2
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:4144
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C sc stop KProcessHacker1 >nul 2>&1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1140
                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                            sc stop KProcessHacker1
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:4692
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C sc stop wireshark >nul 2>&1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1964
                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                              sc stop wireshark
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                              PID:2244
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3852
                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                taskkill /f /im HTTPDebuggerUI.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:1328
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C sc stop npf >nul 2>&1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:4168
                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                  sc stop npf
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:1368
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:2552
                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                  taskkill /f /im HTTPDebuggerSvc.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:4380
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:3180
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc stop HTTPDebuggerPro
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:3656
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:556
                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                      taskkill /FI "IMAGENAME eq cheatengine*" /IM * /F /T
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:1652
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:3804
                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                        taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:4232
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T >nul 2>&1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:4292
                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                        taskkill /FI "IMAGENAME eq processhacker*" /IM * /F /T
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:3312
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4264
                                                                                                                                                                                        • C:\Windows\system32\certutil.exe
                                                                                                                                                                                          certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Loader.exe" MD5
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:4044
                                                                                                                                                                                          • C:\Windows\system32\find.exe
                                                                                                                                                                                            find /i /v "md5"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1932
                                                                                                                                                                                            • C:\Windows\system32\find.exe
                                                                                                                                                                                              find /i /v "certutil"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4388
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c CLS
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4928
                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                              sc stop HTTPDebuggerPro
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                              PID:4496
                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                              PID:3144
                                                                                                                                                                                            • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                              C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2208
                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4676
                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:3176

                                                                                                                                                                                                Network

                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                Persistence

                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                1
                                                                                                                                                                                                T1031

                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                1
                                                                                                                                                                                                T1497

                                                                                                                                                                                                Impair Defenses

                                                                                                                                                                                                1
                                                                                                                                                                                                T1562

                                                                                                                                                                                                Discovery

                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                3
                                                                                                                                                                                                T1012

                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                1
                                                                                                                                                                                                T1497

                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                4
                                                                                                                                                                                                T1082

                                                                                                                                                                                                Impact

                                                                                                                                                                                                Service Stop

                                                                                                                                                                                                1
                                                                                                                                                                                                T1489

                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                Downloads

                                                                                                                                                                                                • memory/1504-133-0x00007FF625F50000-0x00007FF6268F8000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                • memory/1504-134-0x00007FF625F50000-0x00007FF6268F8000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                • memory/1504-135-0x00007FF625F50000-0x00007FF6268F8000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                • memory/1504-136-0x00007FF625F50000-0x00007FF6268F8000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                • memory/1504-137-0x00007FF625F50000-0x00007FF6268F8000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                • memory/1504-138-0x00007FF625F50000-0x00007FF6268F8000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                • memory/1504-139-0x00007FF625F50000-0x00007FF6268F8000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                • memory/1504-140-0x00007FF625F50000-0x00007FF6268F8000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                • memory/1504-141-0x00007FF625F50000-0x00007FF6268F8000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                • memory/1504-142-0x00007FF625F50000-0x00007FF6268F8000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  9.7MB

                                                                                                                                                                                                • memory/1504-143-0x00007FF625F50000-0x00007FF6268F8000-memory.dmp
                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  9.7MB