Analysis

  • max time kernel
    129s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 13:23

General

  • Target

    CRACKED-V4 (UPD).exe

  • Size

    58.1MB

  • MD5

    2d3eebbf8c1a46b2f8443982b64ec61a

  • SHA1

    3ed59d3cb1c6c7b91187043a98026de5904f9dd7

  • SHA256

    1361f85f419e83f50a754cd8ca3d2c974eb60f6733dc634d7b74eb2ec63d418f

  • SHA512

    8a3ec42aa1de6e31befd9de6ebba448bfc7d6216615c08740db000787f03a92bc31311718a309a1862bb753bcfc7a0c72a02fe2cc1b5752cd7ded82954cf9db7

  • SSDEEP

    1572864:CRW/tqZfvql5cfSrbpFKCpPI93FvjafI/er3zpAEc34aD:C4/gfvcKSDpuv9eLtANr

Malware Config

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Creates new service(s) 1 TTPs
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 9 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 47 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:668
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
    1⤵
      PID:964
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:332
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
        1⤵
          PID:1044
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:1052
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            1⤵
              PID:1104
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
              1⤵
              • Drops file in System32 directory
              PID:1140
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
              1⤵
              • Drops file in System32 directory
              PID:1224
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
              1⤵
                PID:1272
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                1⤵
                  PID:1312
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                  1⤵
                    PID:1320
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                    1⤵
                      PID:1356
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                      1⤵
                        PID:1524
                        • C:\Windows\system32\sihost.exe
                          sihost.exe
                          2⤵
                            PID:4740
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            2⤵
                              PID:2000
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              2⤵
                                PID:956
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:1968
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:4396
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:3020
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1564
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                      1⤵
                                        PID:1580
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1632
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1728
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1764
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1784
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1852
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1928
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1944
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2016
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:2024
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2052
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2200
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2244
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2508
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2516
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    • Suspicious use of UnmapMainImage
                                                                    PID:2624
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2692
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2704
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2724
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                        1⤵
                                                                          PID:2732
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                          1⤵
                                                                            PID:2764
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2780
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:772
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3200
                                                                                • C:\Windows\system32\DllHost.exe
                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                  1⤵
                                                                                    PID:3772
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                    1⤵
                                                                                      PID:3756
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                      1⤵
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:4136
                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                      1⤵
                                                                                        PID:5000
                                                                                      • C:\Windows\system32\SppExtComObj.exe
                                                                                        C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                        1⤵
                                                                                          PID:1020
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                          1⤵
                                                                                            PID:1516
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                            1⤵
                                                                                              PID:1664
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                              1⤵
                                                                                                PID:1844
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3216 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:3
                                                                                                1⤵
                                                                                                  PID:2496
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                  1⤵
                                                                                                    PID:3788
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s BthAvctpSvc
                                                                                                    1⤵
                                                                                                      PID:2860
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CRACKED-V4 (UPD).exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\CRACKED-V4 (UPD).exe"
                                                                                                      1⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:4648
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\MINER.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\MINER.exe"
                                                                                                        2⤵
                                                                                                        • Drops file in Drivers directory
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in System32 directory
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:4076
                                                                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                          3⤵
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:864
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                          3⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:3888
                                                                                                          • C:\Windows\system32\wusa.exe
                                                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                            4⤵
                                                                                                              PID:2644
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:4328
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:2172
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            C:\Windows\system32\sc.exe stop wuauserv
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:3520
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            C:\Windows\system32\sc.exe stop bits
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:4528
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            C:\Windows\system32\sc.exe stop dosvc
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:3980
                                                                                                          • C:\Windows\system32\dialer.exe
                                                                                                            C:\Windows\system32\dialer.exe
                                                                                                            3⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:1980
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            C:\Windows\system32\sc.exe delete "RVUILGKT"
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:1692
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            C:\Windows\system32\sc.exe create "RVUILGKT" binpath= "C:\ProgramData\qapetckhvsnw\exiffkcmhtzm.exe" start= "auto"
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:1416
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            C:\Windows\system32\sc.exe stop eventlog
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:4520
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            C:\Windows\system32\sc.exe start "RVUILGKT"
                                                                                                            3⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:4764
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\MINER.exe"
                                                                                                            3⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:2964
                                                                                                            • C:\Windows\system32\choice.exe
                                                                                                              choice /C Y /N /D Y /T 3
                                                                                                              4⤵
                                                                                                                PID:4760
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\STEALER.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\STEALER.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:3292
                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                              "wmic.exe" csproduct get uuid
                                                                                                              3⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4752
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RAT.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\RAT.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2404
                                                                                                        • C:\Windows\system32\taskmgr.exe
                                                                                                          "C:\Windows\system32\taskmgr.exe" /4
                                                                                                          1⤵
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                          PID:2256
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                          1⤵
                                                                                                            PID:3648
                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                            1⤵
                                                                                                              PID:4892
                                                                                                            • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                              C:\Windows\servicing\TrustedInstaller.exe
                                                                                                              1⤵
                                                                                                                PID:1908
                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                1⤵
                                                                                                                  PID:2832
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                  1⤵
                                                                                                                    PID:5044
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=3972 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:1
                                                                                                                    1⤵
                                                                                                                      PID:4944
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=5404 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:1
                                                                                                                      1⤵
                                                                                                                        PID:3808
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4548 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
                                                                                                                        1⤵
                                                                                                                          PID:1480
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=5420 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:1
                                                                                                                          1⤵
                                                                                                                            PID:5068
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=4952 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:1
                                                                                                                            1⤵
                                                                                                                              PID:924
                                                                                                                            • C:\ProgramData\qapetckhvsnw\exiffkcmhtzm.exe
                                                                                                                              C:\ProgramData\qapetckhvsnw\exiffkcmhtzm.exe
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:1332
                                                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                2⤵
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:2988
                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                              C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                              1⤵
                                                                                                                                PID:3544
                                                                                                                              • C:\Windows\System32\smss.exe
                                                                                                                                \SystemRoot\System32\smss.exe 000003d8 00000088
                                                                                                                                1⤵
                                                                                                                                  PID:3940
                                                                                                                                • C:\Windows\System32\smss.exe
                                                                                                                                  \SystemRoot\System32\smss.exe 00000344 00000088
                                                                                                                                  1⤵
                                                                                                                                    PID:2464
                                                                                                                                  • C:\Windows\System32\smss.exe
                                                                                                                                    \SystemRoot\System32\smss.exe 00000364 00000088
                                                                                                                                    1⤵
                                                                                                                                      PID:2452
                                                                                                                                    • C:\Windows\System32\smss.exe
                                                                                                                                      \SystemRoot\System32\smss.exe 000003c4 00000088
                                                                                                                                      1⤵
                                                                                                                                        PID:616
                                                                                                                                      • C:\Windows\System32\smss.exe
                                                                                                                                        \SystemRoot\System32\smss.exe 000001d8 00000088
                                                                                                                                        1⤵
                                                                                                                                          PID:2256
                                                                                                                                        • C:\Windows\System32\smss.exe
                                                                                                                                          \SystemRoot\System32\smss.exe 000001ec 00000088
                                                                                                                                          1⤵
                                                                                                                                            PID:4740
                                                                                                                                          • C:\Windows\System32\smss.exe
                                                                                                                                            \SystemRoot\System32\smss.exe 0000029c 00000088
                                                                                                                                            1⤵
                                                                                                                                              PID:3184
                                                                                                                                            • C:\Windows\System32\smss.exe
                                                                                                                                              \SystemRoot\System32\smss.exe 000003cc 00000088
                                                                                                                                              1⤵
                                                                                                                                                PID:3468
                                                                                                                                              • C:\Windows\System32\smss.exe
                                                                                                                                                \SystemRoot\System32\smss.exe 000003a8 00000088
                                                                                                                                                1⤵
                                                                                                                                                  PID:3912
                                                                                                                                                • C:\Windows\System32\smss.exe
                                                                                                                                                  \SystemRoot\System32\smss.exe 000003bc 00000088
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2988
                                                                                                                                                  • C:\Windows\System32\smss.exe
                                                                                                                                                    \SystemRoot\System32\smss.exe 000003c4 00000088
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2404
                                                                                                                                                    • C:\Windows\System32\smss.exe
                                                                                                                                                      \SystemRoot\System32\smss.exe 00000390 00000088
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2556
                                                                                                                                                      • C:\Windows\System32\smss.exe
                                                                                                                                                        \SystemRoot\System32\smss.exe 000003f8 00000088
                                                                                                                                                        1⤵
                                                                                                                                                          PID:736
                                                                                                                                                        • C:\Windows\System32\smss.exe
                                                                                                                                                          \SystemRoot\System32\smss.exe 00000398 00000088
                                                                                                                                                          1⤵
                                                                                                                                                            PID:3512
                                                                                                                                                          • C:\Windows\System32\smss.exe
                                                                                                                                                            \SystemRoot\System32\smss.exe 0000036c 00000088
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4448
                                                                                                                                                            • C:\Windows\System32\smss.exe
                                                                                                                                                              \SystemRoot\System32\smss.exe 00000324 00000088
                                                                                                                                                              1⤵
                                                                                                                                                                PID:936
                                                                                                                                                              • C:\Windows\System32\smss.exe
                                                                                                                                                                \SystemRoot\System32\smss.exe 00000380 00000088
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1488
                                                                                                                                                                • C:\Windows\System32\smss.exe
                                                                                                                                                                  \SystemRoot\System32\smss.exe 000002f8 00000088
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3384
                                                                                                                                                                  • C:\Windows\System32\smss.exe
                                                                                                                                                                    \SystemRoot\System32\smss.exe 000001ec 00000088
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4048
                                                                                                                                                                    • C:\Windows\System32\smss.exe
                                                                                                                                                                      \SystemRoot\System32\smss.exe 00000244 00000088
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3468
                                                                                                                                                                      • C:\Windows\System32\smss.exe
                                                                                                                                                                        \SystemRoot\System32\smss.exe 00000220 00000088
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5044
                                                                                                                                                                        • C:\Windows\System32\smss.exe
                                                                                                                                                                          \SystemRoot\System32\smss.exe 00000254 00000088
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3976
                                                                                                                                                                          • C:\Windows\System32\smss.exe
                                                                                                                                                                            \SystemRoot\System32\smss.exe 00000160 00000088
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:64
                                                                                                                                                                            • C:\Windows\System32\smss.exe
                                                                                                                                                                              \SystemRoot\System32\smss.exe 00000148 00000088
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3996
                                                                                                                                                                              • C:\Windows\System32\smss.exe
                                                                                                                                                                                \SystemRoot\System32\smss.exe 0000016c 00000088
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3104
                                                                                                                                                                                • C:\Windows\System32\smss.exe
                                                                                                                                                                                  \SystemRoot\System32\smss.exe 00000164 00000088
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2000
                                                                                                                                                                                  • C:\Windows\System32\smss.exe
                                                                                                                                                                                    \SystemRoot\System32\smss.exe 00000158 00000088
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3116
                                                                                                                                                                                    • C:\Windows\System32\smss.exe
                                                                                                                                                                                      \SystemRoot\System32\smss.exe 00000108 00000088
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:1968
                                                                                                                                                                                      • C:\Windows\System32\smss.exe
                                                                                                                                                                                        \SystemRoot\System32\smss.exe 00000158 00000088
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:4396
                                                                                                                                                                                        • C:\Windows\System32\smss.exe
                                                                                                                                                                                          \SystemRoot\System32\smss.exe 000000cc 00000088
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:956

                                                                                                                                                                                          Network

                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                          Downloads

                                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WERFA68.tmp.csv

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            34KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            f63b5a09db52e3818f2dfb20babaaf34

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            a967e36e93a70fcbe3b2bb3b74f36a3ec91275b5

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1148a6511e2c89f3491c434b6fecc94b64c6f42c3350cac04e64921eac7af273

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a3a74c721c061c37f00096db8f1bd3754c609d9bbbe78fb384a8811f93335de207c3bfa125ffec4f5a3fe8a785e6697a46c9e097e790426d94be4ff1c51a6fdd

                                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WERFAE6.tmp.txt

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            13KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            752025ba941562fa67632a8e3bf6eae9

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            6031107bd050dfdfd01b7ce400f23396ebe333c3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            dd057ddc1b8a86a6da2c471f56e1b271d8b6f53b69e8cf849fc13a7b3730cd87

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d0d42e982a2eb4a277caec79bcbd6de8c825a7d5938df184ab52be209dc67d815f7b7f3ce1b9b6a3d718797d50977fd725b8af0f2d38ddd7eb86a76750e442ad

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\MINER.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.8MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            c2fdd4a1979ec3e039f8fbfd49ba6be4

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f4e99d1ffe37782f0b41c6f9f33ce8fc8e5975c8

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            bc571671d79792df1ded4352473296596e33a70fecb923b55606b7e4f1a991e8

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7f911e540512969a81766b25d17a77e0cb0d40b5ac08a973f05564f1d646077cbe66de01eb9af667ce6db56410d35ad0e98a0b1775248a45b307347b68249d4a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RAT.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            55.7MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            37b4aad27e85da5c0a0c6058756bbfd4

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            53fcdfc30c867f56c00b719b8f92e73ab1ccc489

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            32a28701982b9faf976086bed5cdd06c8aba5bd45cfe5c47a29c04b9dbed1dc2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a5ae5a1bcd617557ce577c199ebffe9824f45df5623cfd0db53184d822a6e9aa8b85488c49f2a3b51bda0b92224427e08f84509c39bda368beb56a4998559670

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\STEALER.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            231KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            395a42e56b6b43b7e1b54b7ced631900

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            299d60e4bc3db4b1b6fd8c1bc09fb0d8ef352059

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d1d026a5437d47bc6b5d8a81678254196256bbfe452708248a18502443357a6e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            e2222ac9fccb6dca0d11d79661236034a1406478a2705272c0c8d72f12bdc58f944286a8f4c934352de5b5e0509530e633f71410f9309af201295865fe10c357

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u03u1ddg.bdw.ps1

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            60B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                          • memory/332-94-0x000001BCDE880000-0x000001BCDE8AB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/332-99-0x00007FFD57310000-0x00007FFD57320000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/332-111-0x000001BCDE880000-0x000001BCDE8AB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/616-83-0x00000205E1130000-0x00000205E1154000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            144KB

                                                                                                                                                                                          • memory/616-89-0x00007FFD9732D000-0x00007FFD9732E000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/616-85-0x00000205E1160000-0x00000205E118B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/616-86-0x00000205E1160000-0x00000205E118B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/616-166-0x00000205E1160000-0x00000205E118B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/668-88-0x00000241861D0000-0x00000241861FB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/668-92-0x00000241861D0000-0x00000241861FB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/668-91-0x00007FFD57310000-0x00007FFD57320000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/668-97-0x00007FFD9732D000-0x00007FFD9732E000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/668-204-0x00000241861D0000-0x00000241861FB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/668-103-0x00007FFD9732F000-0x00007FFD97330000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/668-105-0x00007FFD9732C000-0x00007FFD9732D000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/736-104-0x000001F844770000-0x000001F84479B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/736-113-0x000001F844770000-0x000001F84479B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/736-106-0x00007FFD57310000-0x00007FFD57320000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/864-37-0x0000023BE3B30000-0x0000023BE3B40000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/864-38-0x0000023BE3B30000-0x0000023BE3B40000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/864-39-0x0000023BE3B30000-0x0000023BE3B40000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/864-42-0x0000023BCB4D0000-0x0000023BCB518000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            288KB

                                                                                                                                                                                          • memory/864-43-0x00007FFD74930000-0x00007FFD753F1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10.8MB

                                                                                                                                                                                          • memory/864-36-0x00007FFD74930000-0x00007FFD753F1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10.8MB

                                                                                                                                                                                          • memory/864-26-0x0000023BCB3E0000-0x0000023BCB402000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            136KB

                                                                                                                                                                                          • memory/964-98-0x00007FFD57310000-0x00007FFD57320000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/964-93-0x0000024399DF0000-0x0000024399E1B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/964-108-0x0000024399DF0000-0x0000024399E1B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1044-107-0x000002C3D6E90000-0x000002C3D6EBB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1044-110-0x00007FFD57310000-0x00007FFD57320000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/1044-114-0x000002C3D6E90000-0x000002C3D6EBB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1052-248-0x000001BF21AA0000-0x000001BF21ACB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1052-116-0x000001BF21AA0000-0x000001BF21ACB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1052-117-0x00007FFD57310000-0x00007FFD57320000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/1104-133-0x0000013D03540000-0x0000013D0356B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1104-251-0x0000013D03540000-0x0000013D0356B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1104-138-0x0000013D03540000-0x0000013D0356B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1104-135-0x00007FFD57310000-0x00007FFD57320000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/1140-257-0x000001A96E180000-0x000001A96E1AB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1140-143-0x000001A96E180000-0x000001A96E1AB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1140-140-0x00007FFD57310000-0x00007FFD57320000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/1140-136-0x000001A96E180000-0x000001A96E1AB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1224-145-0x00007FFD57310000-0x00007FFD57320000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/1224-151-0x000001FDAE7B0000-0x000001FDAE7DB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1224-142-0x000001FDAE7B0000-0x000001FDAE7DB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1272-147-0x00007FFD57310000-0x00007FFD57320000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/1272-144-0x0000022EAA530000-0x0000022EAA55B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1272-259-0x0000022EAA530000-0x0000022EAA55B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1312-267-0x0000016EB8B60000-0x0000016EB8B8B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1312-155-0x0000016EB8B60000-0x0000016EB8B8B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1320-177-0x000001ACC79D0000-0x000001ACC79FB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1356-187-0x0000017FE8660000-0x0000017FE868B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1524-202-0x00000238A0650000-0x00000238A067B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1564-191-0x0000020D96340000-0x0000020D9636B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1580-198-0x00000211399A0000-0x00000211399CB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1632-207-0x0000022989F60000-0x0000022989F8B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1728-199-0x000002599A140000-0x000002599A16B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1764-213-0x000002449F370000-0x000002449F39B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1784-216-0x0000025097560000-0x000002509758B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1852-238-0x000001770F730000-0x000001770F75B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1928-221-0x00000278CC9A0000-0x00000278CC9CB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1944-226-0x0000025C9CC90000-0x0000025C9CCBB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1980-52-0x00007FFD95D00000-0x00007FFD95DBE000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            760KB

                                                                                                                                                                                          • memory/1980-51-0x00007FFD97290000-0x00007FFD97485000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.0MB

                                                                                                                                                                                          • memory/1980-80-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1980-50-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1980-45-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1980-46-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1980-48-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/1980-47-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/2016-232-0x0000027931CD0000-0x0000027931CFB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/2024-240-0x0000020F34970000-0x0000020F3499B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/2052-245-0x00000000010C0000-0x00000000010EB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/2200-258-0x00000249BA7A0000-0x00000249BA7CB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/2244-264-0x0000016840160000-0x000001684018B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/2256-16-0x0000020F165A0000-0x0000020F165A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2256-5-0x0000020F165A0000-0x0000020F165A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2256-6-0x0000020F165A0000-0x0000020F165A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2256-2-0x0000020F165A0000-0x0000020F165A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2256-10-0x0000020F165A0000-0x0000020F165A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2256-12-0x0000020F165A0000-0x0000020F165A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2256-14-0x0000020F165A0000-0x0000020F165A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2256-11-0x0000020F165A0000-0x0000020F165A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2256-13-0x0000020F165A0000-0x0000020F165A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2256-15-0x0000020F165A0000-0x0000020F165A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2452-271-0x000001C558D20000-0x000001C558D4B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/2464-275-0x0000021855450000-0x000002185547B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            172KB

                                                                                                                                                                                          • memory/2988-70-0x0000017F6B2E0000-0x0000017F6B2F0000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/2988-152-0x0000017F6B2E0000-0x0000017F6B2F0000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/2988-200-0x0000017F6B2E0000-0x0000017F6B2F0000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/2988-68-0x00007FFD749E0000-0x00007FFD754A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10.8MB

                                                                                                                                                                                          • memory/2988-162-0x0000017F6B570000-0x0000017F6B57A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            40KB

                                                                                                                                                                                          • memory/2988-249-0x0000017F6B9D0000-0x0000017F6B9EC000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            112KB

                                                                                                                                                                                          • memory/2988-146-0x00007FF47C5B0000-0x00007FF47C5C0000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/2988-157-0x0000017F6B2E0000-0x0000017F6B2F0000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/2988-128-0x0000017F6B790000-0x0000017F6B7AC000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            112KB

                                                                                                                                                                                          • memory/2988-69-0x0000017F6B2E0000-0x0000017F6B2F0000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/2988-260-0x00007FF47C5B0000-0x00007FF47C5C0000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/2988-150-0x00007FFD749E0000-0x00007FFD754A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10.8MB

                                                                                                                                                                                          • memory/2988-130-0x0000017F6B7B0000-0x0000017F6B865000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            724KB

                                                                                                                                                                                          • memory/3292-66-0x0000024533540000-0x0000024533580000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            256KB

                                                                                                                                                                                          • memory/3292-67-0x00007FFD749E0000-0x00007FFD754A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10.8MB

                                                                                                                                                                                          • memory/3292-132-0x00007FFD749E0000-0x00007FFD754A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10.8MB

                                                                                                                                                                                          • memory/3292-243-0x00007FFD749E0000-0x00007FFD754A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10.8MB

                                                                                                                                                                                          • memory/3292-173-0x000002454DAF0000-0x000002454DB00000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB