Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/04/2024, 01:06

General

  • Target

    a01ad59b2de98c10546ff73fe50d0ca72552052bfcdad10f1ad3e7ce0edabb1b.exe

  • Size

    4.1MB

  • MD5

    6044f2f2262c0de494201f19a34ff55b

  • SHA1

    a24db8d1c20d09dbffb8ce2e93c7e8b280b59662

  • SHA256

    a01ad59b2de98c10546ff73fe50d0ca72552052bfcdad10f1ad3e7ce0edabb1b

  • SHA512

    c658f1410a13b3f10e3491dee772cdb0034345a301bcbd9deeefca24bec89b122d0bd87a70b782c75ecc7281dfd4f3eb30b0a3c54c4a528272e3d06c008df910

  • SSDEEP

    98304:65jqri2a9J7HBC+KfSL5CMfDRDx81TEeVsAtOgvsMz94:8jXJ7hCQfDRt81T/mABZ94

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 21 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 19 IoCs
  • Detects executables Discord URL observed in first stage droppers 19 IoCs
  • Detects executables containing URLs to raw contents of a Github gist 19 IoCs
  • Detects executables containing artifacts associated with disabling Widnows Defender 19 IoCs
  • Detects executables referencing many varying, potentially fake Windows User-Agents 19 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 46 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a01ad59b2de98c10546ff73fe50d0ca72552052bfcdad10f1ad3e7ce0edabb1b.exe
    "C:\Users\Admin\AppData\Local\Temp\a01ad59b2de98c10546ff73fe50d0ca72552052bfcdad10f1ad3e7ce0edabb1b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 372
      2⤵
      • Program crash
      PID:4000
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 388
      2⤵
      • Program crash
      PID:756
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 392
      2⤵
      • Program crash
      PID:4792
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 504
      2⤵
      • Program crash
      PID:1336
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 724
      2⤵
      • Program crash
      PID:4076
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 716
      2⤵
      • Program crash
      PID:1864
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 748
      2⤵
      • Program crash
      PID:4760
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 768
      2⤵
      • Program crash
      PID:3024
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 792
      2⤵
      • Program crash
      PID:4288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 664
      2⤵
      • Program crash
      PID:3496
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 848
      2⤵
      • Program crash
      PID:3080
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 804
      2⤵
      • Program crash
      PID:4308
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 872
      2⤵
      • Program crash
      PID:4728
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 816
      2⤵
      • Program crash
      PID:3528
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 848
      2⤵
      • Program crash
      PID:3520
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 868
      2⤵
      • Program crash
      PID:2964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 900
      2⤵
      • Program crash
      PID:3508
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 852
      2⤵
      • Program crash
      PID:2304
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 812
      2⤵
      • Program crash
      PID:2092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5020
    • C:\Users\Admin\AppData\Local\Temp\a01ad59b2de98c10546ff73fe50d0ca72552052bfcdad10f1ad3e7ce0edabb1b.exe
      "C:\Users\Admin\AppData\Local\Temp\a01ad59b2de98c10546ff73fe50d0ca72552052bfcdad10f1ad3e7ce0edabb1b.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 336
        3⤵
        • Program crash
        PID:4728
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 360
        3⤵
        • Program crash
        PID:3432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 372
        3⤵
        • Program crash
        PID:1968
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 400
        3⤵
        • Program crash
        PID:3464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 696
        3⤵
        • Program crash
        PID:2728
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 696
        3⤵
        • Program crash
        PID:3864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 696
        3⤵
        • Program crash
        PID:2376
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 748
        3⤵
        • Program crash
        PID:2772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 740
        3⤵
        • Program crash
        PID:3120
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4016
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3816
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4712
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1096
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4048
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4560
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 372
          4⤵
          • Program crash
          PID:1864
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 396
          4⤵
          • Program crash
          PID:1456
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 408
          4⤵
          • Program crash
          PID:1388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 620
          4⤵
          • Program crash
          PID:4972
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 728
          4⤵
          • Program crash
          PID:1824
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 728
          4⤵
          • Program crash
          PID:832
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 728
          4⤵
          • Program crash
          PID:1220
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 756
          4⤵
          • Program crash
          PID:2848
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 784
          4⤵
          • Program crash
          PID:1792
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3520
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1920
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3876
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3636
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 780
            4⤵
            • Program crash
            PID:4044
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 840
            4⤵
            • Program crash
            PID:1384
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 904
            4⤵
            • Program crash
            PID:4352
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3816
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 964
            4⤵
            • Program crash
            PID:3452
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 976
            4⤵
            • Program crash
            PID:3612
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4900
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4380
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 976
            4⤵
            • Program crash
            PID:3640
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 996
            4⤵
            • Program crash
            PID:1388
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4300
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4184
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:316
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 1164
            4⤵
            • Program crash
            PID:3484
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 1180
            4⤵
            • Program crash
            PID:2232
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4860 -ip 4860
      1⤵
        PID:724
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4860 -ip 4860
        1⤵
          PID:4720
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4860 -ip 4860
          1⤵
            PID:64
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4860 -ip 4860
            1⤵
              PID:4640
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4860 -ip 4860
              1⤵
                PID:1244
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4860 -ip 4860
                1⤵
                  PID:116
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4860 -ip 4860
                  1⤵
                    PID:1376
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4860 -ip 4860
                    1⤵
                      PID:3272
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4860 -ip 4860
                      1⤵
                        PID:2524
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4860 -ip 4860
                        1⤵
                          PID:2980
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4860 -ip 4860
                          1⤵
                            PID:540
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4860 -ip 4860
                            1⤵
                              PID:3324
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4860 -ip 4860
                              1⤵
                                PID:3044
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4860 -ip 4860
                                1⤵
                                  PID:2224
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4860 -ip 4860
                                  1⤵
                                    PID:3432
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4860 -ip 4860
                                    1⤵
                                      PID:2968
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4860 -ip 4860
                                      1⤵
                                        PID:3340
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4860 -ip 4860
                                        1⤵
                                          PID:4540
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4860 -ip 4860
                                          1⤵
                                            PID:2028
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1856 -ip 1856
                                            1⤵
                                              PID:4476
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1856 -ip 1856
                                              1⤵
                                                PID:2892
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1856 -ip 1856
                                                1⤵
                                                  PID:3520
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1856 -ip 1856
                                                  1⤵
                                                    PID:552
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 1856 -ip 1856
                                                    1⤵
                                                      PID:3028
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1856 -ip 1856
                                                      1⤵
                                                        PID:2304
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1856 -ip 1856
                                                        1⤵
                                                          PID:2092
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1856 -ip 1856
                                                          1⤵
                                                            PID:4676
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1856 -ip 1856
                                                            1⤵
                                                              PID:4580
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
                                                              1⤵
                                                                PID:4436
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4560 -ip 4560
                                                                1⤵
                                                                  PID:796
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4560 -ip 4560
                                                                  1⤵
                                                                    PID:4472
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4560 -ip 4560
                                                                    1⤵
                                                                      PID:724
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4560 -ip 4560
                                                                      1⤵
                                                                        PID:3808
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4560 -ip 4560
                                                                        1⤵
                                                                          PID:400
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4560 -ip 4560
                                                                          1⤵
                                                                            PID:4364
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4560 -ip 4560
                                                                            1⤵
                                                                              PID:3516
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4560 -ip 4560
                                                                              1⤵
                                                                                PID:4444
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4560 -ip 4560
                                                                                1⤵
                                                                                  PID:2512
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4560 -ip 4560
                                                                                  1⤵
                                                                                    PID:2168
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4560 -ip 4560
                                                                                    1⤵
                                                                                      PID:5068
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4560 -ip 4560
                                                                                      1⤵
                                                                                        PID:3692
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4560 -ip 4560
                                                                                        1⤵
                                                                                          PID:3528
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4560 -ip 4560
                                                                                          1⤵
                                                                                            PID:4356
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4560 -ip 4560
                                                                                            1⤵
                                                                                              PID:1204
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4560 -ip 4560
                                                                                              1⤵
                                                                                                PID:4076
                                                                                              • C:\Windows\windefender.exe
                                                                                                C:\Windows\windefender.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:4848
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4560 -ip 4560
                                                                                                1⤵
                                                                                                  PID:4228
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4560 -ip 4560
                                                                                                  1⤵
                                                                                                    PID:2736

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j32xxu21.gce.ps1

                                                                                                    Filesize

                                                                                                    60B

                                                                                                    MD5

                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                    SHA1

                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                    SHA256

                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                    SHA512

                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                    Filesize

                                                                                                    281KB

                                                                                                    MD5

                                                                                                    d98e33b66343e7c96158444127a117f6

                                                                                                    SHA1

                                                                                                    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                    SHA256

                                                                                                    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                    SHA512

                                                                                                    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    3d086a433708053f9bf9523e1d87a4e8

                                                                                                    SHA1

                                                                                                    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                                                                    SHA256

                                                                                                    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                                                                    SHA512

                                                                                                    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                    Filesize

                                                                                                    19KB

                                                                                                    MD5

                                                                                                    0fa7084457c366dfb626c1d677f15487

                                                                                                    SHA1

                                                                                                    e9106ac476c04c876a2e6efaf80c07cbf4607a47

                                                                                                    SHA256

                                                                                                    daccfa6ddd3ea2a44115ac9da7f4ebcbabb1083ed3c2d5b21b45d8dcad212f35

                                                                                                    SHA512

                                                                                                    3c454e564cac3e42999426ccb03b8c9879d9fd6cbf76fd4f75c335c7052a4cea1d50ab941766ce81088e0dd5e38fafee413ce5120c4eda910db8bea25226bf33

                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                    Filesize

                                                                                                    19KB

                                                                                                    MD5

                                                                                                    95436c0f7a5f07145c2b1dfdbdd508ab

                                                                                                    SHA1

                                                                                                    aaf80708d98bc5126073f681230e9cdf0aa4ee80

                                                                                                    SHA256

                                                                                                    a137fdaca97dfa8606d6b62b50fdea1121599d5e3faf2d541d2bb529be8a8736

                                                                                                    SHA512

                                                                                                    93c13f2435eb1e6e59062034d7b0f1bf7a0c55f5908d5b84e0e233c59ff5ccb7b454b70e823255558e58403a73202edce7dab6985c6bba7dd2a76ace29d4c5b8

                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                    Filesize

                                                                                                    19KB

                                                                                                    MD5

                                                                                                    00725b9ab25a2a271c0f1f18a575707c

                                                                                                    SHA1

                                                                                                    35f28577cb756260b5b5f244f8ba3850c6445b16

                                                                                                    SHA256

                                                                                                    beb972d6986687a30bce9ba81fd7e2a422d6a221c936450b828ab61826b8a248

                                                                                                    SHA512

                                                                                                    4ce5e48c5863f31d246f66efeb3e2b858b360ab0a11a4473667129fc858058f02750c20a3383277f54931b583638cd09e43bc91593cfc8cc0e72ccf95ef5dd38

                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                    Filesize

                                                                                                    19KB

                                                                                                    MD5

                                                                                                    04fbc046e4ae8f50e9bbc8346b5487d8

                                                                                                    SHA1

                                                                                                    b7dd823965140f2264ca60800d8939794c71d2cd

                                                                                                    SHA256

                                                                                                    b207617fff5e66dd535a2614adfdc25bc42cda9cd312a859800c7210b0e81570

                                                                                                    SHA512

                                                                                                    57e6d60bba811d950660bea8b85a233a2d0529d219ac54ac73c0aba6f4007bc95d5e352e6874f84f4e2a6ead2d78b04011764000f5038db1b16ec6580897ddb0

                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                    Filesize

                                                                                                    19KB

                                                                                                    MD5

                                                                                                    11fa150819ccd85b0842d3bd6d6fbb99

                                                                                                    SHA1

                                                                                                    edf8bb7b86f5f892064a3a99c724f3bf11ba315a

                                                                                                    SHA256

                                                                                                    f2c1ffd064816f0ca82a6a3396083ad6c16de379f224769cd4a0f88805ba7f53

                                                                                                    SHA512

                                                                                                    65da3abad01aeaa76135e5f202547179d49fd6f418c4b3c40a949259145f0715bc82e218cc79255d085af68371035e77fef2d2425236bafcea73d756a1adb2ab

                                                                                                  • C:\Windows\rss\csrss.exe

                                                                                                    Filesize

                                                                                                    4.1MB

                                                                                                    MD5

                                                                                                    6044f2f2262c0de494201f19a34ff55b

                                                                                                    SHA1

                                                                                                    a24db8d1c20d09dbffb8ce2e93c7e8b280b59662

                                                                                                    SHA256

                                                                                                    a01ad59b2de98c10546ff73fe50d0ca72552052bfcdad10f1ad3e7ce0edabb1b

                                                                                                    SHA512

                                                                                                    c658f1410a13b3f10e3491dee772cdb0034345a301bcbd9deeefca24bec89b122d0bd87a70b782c75ecc7281dfd4f3eb30b0a3c54c4a528272e3d06c008df910

                                                                                                  • C:\Windows\windefender.exe

                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                    MD5

                                                                                                    8e67f58837092385dcf01e8a2b4f5783

                                                                                                    SHA1

                                                                                                    012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                                                                    SHA256

                                                                                                    166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                                                                    SHA512

                                                                                                    40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                                                                  • memory/1096-94-0x0000000074F40000-0x00000000756F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    7.7MB

                                                                                                  • memory/1096-123-0x0000000074F40000-0x00000000756F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    7.7MB

                                                                                                  • memory/1096-112-0x0000000071560000-0x00000000718B4000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/1096-111-0x0000000070DE0000-0x0000000070E2C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/1096-110-0x0000000005470000-0x0000000005480000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1096-97-0x0000000005470000-0x0000000005480000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1096-103-0x0000000006300000-0x0000000006654000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/1096-95-0x0000000005470000-0x0000000005480000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1856-96-0x0000000002990000-0x0000000002D91000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.0MB

                                                                                                  • memory/1856-109-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/1856-125-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/1856-59-0x0000000002990000-0x0000000002D91000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.0MB

                                                                                                  • memory/1856-161-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/1856-60-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4016-77-0x0000000071580000-0x00000000718D4000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/4016-88-0x0000000007560000-0x0000000007571000-memory.dmp

                                                                                                    Filesize

                                                                                                    68KB

                                                                                                  • memory/4016-87-0x0000000007260000-0x0000000007303000-memory.dmp

                                                                                                    Filesize

                                                                                                    652KB

                                                                                                  • memory/4016-89-0x00000000075B0000-0x00000000075C4000-memory.dmp

                                                                                                    Filesize

                                                                                                    80KB

                                                                                                  • memory/4016-76-0x0000000070DE0000-0x0000000070E2C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/4016-75-0x0000000002C20000-0x0000000002C30000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/4016-74-0x0000000005A20000-0x0000000005D74000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/4016-65-0x0000000002C20000-0x0000000002C30000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/4016-62-0x0000000074F40000-0x00000000756F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    7.7MB

                                                                                                  • memory/4016-63-0x0000000002C20000-0x0000000002C30000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/4016-92-0x0000000074F40000-0x00000000756F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    7.7MB

                                                                                                  • memory/4048-139-0x00000000051C0000-0x00000000051D0000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/4048-141-0x0000000071560000-0x00000000718B4000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/4048-140-0x0000000070DE0000-0x0000000070E2C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/4048-133-0x00000000051C0000-0x00000000051D0000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/4048-129-0x00000000051C0000-0x00000000051D0000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/4048-126-0x0000000074F40000-0x00000000756F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    7.7MB

                                                                                                  • memory/4300-271-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.9MB

                                                                                                  • memory/4560-283-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4560-222-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4560-279-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4560-275-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4560-272-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4560-288-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4560-292-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4560-261-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4560-296-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4560-300-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4848-284-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.9MB

                                                                                                  • memory/4848-276-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.9MB

                                                                                                  • memory/4848-295-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.9MB

                                                                                                  • memory/4860-2-0x00000000030C0000-0x00000000039AB000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.9MB

                                                                                                  • memory/4860-27-0x00000000030C0000-0x00000000039AB000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.9MB

                                                                                                  • memory/4860-26-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4860-4-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4860-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4860-1-0x0000000002CC0000-0x00000000030C0000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.0MB

                                                                                                  • memory/4860-22-0x0000000002CC0000-0x00000000030C0000-memory.dmp

                                                                                                    Filesize

                                                                                                    4.0MB

                                                                                                  • memory/4860-33-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/4860-61-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/5020-35-0x000000007F630000-0x000000007F640000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/5020-31-0x00000000070E0000-0x00000000070FA000-memory.dmp

                                                                                                    Filesize

                                                                                                    104KB

                                                                                                  • memory/5020-11-0x00000000058C0000-0x0000000005926000-memory.dmp

                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/5020-19-0x0000000005930000-0x0000000005C84000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/5020-9-0x0000000004F30000-0x0000000004F52000-memory.dmp

                                                                                                    Filesize

                                                                                                    136KB

                                                                                                  • memory/5020-23-0x0000000005F10000-0x0000000005F2E000-memory.dmp

                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/5020-24-0x0000000006140000-0x000000000618C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/5020-25-0x0000000006490000-0x00000000064D4000-memory.dmp

                                                                                                    Filesize

                                                                                                    272KB

                                                                                                  • memory/5020-8-0x0000000005000000-0x0000000005628000-memory.dmp

                                                                                                    Filesize

                                                                                                    6.2MB

                                                                                                  • memory/5020-7-0x0000000004940000-0x0000000004976000-memory.dmp

                                                                                                    Filesize

                                                                                                    216KB

                                                                                                  • memory/5020-6-0x00000000049C0000-0x00000000049D0000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/5020-5-0x0000000074F40000-0x00000000756F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    7.7MB

                                                                                                  • memory/5020-28-0x00000000049C0000-0x00000000049D0000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/5020-29-0x0000000007040000-0x00000000070B6000-memory.dmp

                                                                                                    Filesize

                                                                                                    472KB

                                                                                                  • memory/5020-30-0x0000000007740000-0x0000000007DBA000-memory.dmp

                                                                                                    Filesize

                                                                                                    6.5MB

                                                                                                  • memory/5020-10-0x0000000005850000-0x00000000058B6000-memory.dmp

                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/5020-32-0x0000000007490000-0x00000000074C2000-memory.dmp

                                                                                                    Filesize

                                                                                                    200KB

                                                                                                  • memory/5020-54-0x0000000007680000-0x0000000007688000-memory.dmp

                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/5020-36-0x0000000071190000-0x00000000714E4000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/5020-34-0x0000000070DE0000-0x0000000070E2C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/5020-46-0x0000000007470000-0x000000000748E000-memory.dmp

                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/5020-47-0x00000000074D0000-0x0000000007573000-memory.dmp

                                                                                                    Filesize

                                                                                                    652KB

                                                                                                  • memory/5020-48-0x00000000075C0000-0x00000000075CA000-memory.dmp

                                                                                                    Filesize

                                                                                                    40KB

                                                                                                  • memory/5020-49-0x00000000076A0000-0x0000000007736000-memory.dmp

                                                                                                    Filesize

                                                                                                    600KB

                                                                                                  • memory/5020-50-0x0000000007600000-0x0000000007611000-memory.dmp

                                                                                                    Filesize

                                                                                                    68KB

                                                                                                  • memory/5020-51-0x0000000007640000-0x000000000764E000-memory.dmp

                                                                                                    Filesize

                                                                                                    56KB

                                                                                                  • memory/5020-52-0x0000000007650000-0x0000000007664000-memory.dmp

                                                                                                    Filesize

                                                                                                    80KB

                                                                                                  • memory/5020-53-0x0000000007DC0000-0x0000000007DDA000-memory.dmp

                                                                                                    Filesize

                                                                                                    104KB

                                                                                                  • memory/5020-57-0x0000000074F40000-0x00000000756F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    7.7MB