Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2024 13:57

General

  • Target

    017b15febc04189f8450a52455fe65f942ef1d31d2f8a1e1492b964eff14c455.exe

  • Size

    5.5MB

  • MD5

    2b74fd898c6ca79faa64f3d9cae268d4

  • SHA1

    206353bb5b604968e4821e115748f9aa3df6a671

  • SHA256

    017b15febc04189f8450a52455fe65f942ef1d31d2f8a1e1492b964eff14c455

  • SHA512

    d7e7744acf93868df00ac8be04dd4f35dbd9ec984f69899fa815692b41911f3a7dc8d81d2f12ee72a6b945f83db21fc50665769da5d3fb205ef25b8ddd151ac7

  • SSDEEP

    98304:QoxgTUyKDV4dn82Ytf6IkQHWmXneKPpfmncntCkHx+Ji3MLepmWr34Dfr:NyKx4dn82Ytyz1yNpfmn+tCux+8m9M4D

Malware Config

Extracted

Family

vidar

Version

8.4

Botnet

d165eae423b0d6c5abd85327c20d845d

C2

https://steamcommunity.com/profiles/76561199654112719

https://t.me/r2d0s

Attributes
  • profile_id_v2

    d165eae423b0d6c5abd85327c20d845d

  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:123.0) Gecko/20100101 Firefox/123.0

Signatures

  • Detect Vidar Stealer 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:620
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:376
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:676
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:968
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:392
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1028
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1084
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1108
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1152
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2660
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                        • Indicator Removal: Clear Windows Event Logs
                        PID:1200
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1268
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1336
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1376
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                              1⤵
                                PID:1412
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1420
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2552
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1540
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                      1⤵
                                        PID:1556
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1616
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1764
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1792
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1800
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1888
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:2024
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:2032
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:316
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1828
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2084
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2096
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2264
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2332
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                1⤵
                                                                  PID:2580
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                  1⤵
                                                                    PID:2652
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    PID:2760
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                    1⤵
                                                                      PID:2780
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                      1⤵
                                                                        PID:2796
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2848
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2872
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2912
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2924
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:3140
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3280
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Suspicious use of UnmapMainImage
                                                                                    PID:3452
                                                                                    • C:\Users\Admin\AppData\Local\Temp\017b15febc04189f8450a52455fe65f942ef1d31d2f8a1e1492b964eff14c455.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\017b15febc04189f8450a52455fe65f942ef1d31d2f8a1e1492b964eff14c455.exe"
                                                                                      2⤵
                                                                                      • Checks computer location settings
                                                                                      • Drops file in Windows directory
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4548
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG4AYgBqACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHoAcwB2ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGwAagB5ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAG4AcQBsACMAPgA="
                                                                                        3⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4280
                                                                                      • C:\Users\Admin\AppData\Roaming\Payload.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Payload.exe"
                                                                                        3⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1520
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAZQBzACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAcQBoACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAZwBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAaABlACMAPgA="
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4144
                                                                                        • C:\Users\Admin\AppData\Roaming\Miner.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Miner.exe"
                                                                                          4⤵
                                                                                          • Drops file in Drivers directory
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in System32 directory
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1372
                                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                            5⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4076
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                            5⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:1280
                                                                                            • C:\Windows\system32\wusa.exe
                                                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                                                              6⤵
                                                                                                PID:3440
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe stop UsoSvc
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:2804
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:1240
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe stop wuauserv
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3232
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe stop bits
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:1052
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe stop dosvc
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3216
                                                                                            • C:\Windows\system32\dialer.exe
                                                                                              C:\Windows\system32\dialer.exe
                                                                                              5⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:5016
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe delete "RYVSUJUA"
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:976
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe create "RYVSUJUA" binpath= "C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe" start= "auto"
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:2212
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe stop eventlog
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:4872
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                6⤵
                                                                                                  PID:4788
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe start "RYVSUJUA"
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4216
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  6⤵
                                                                                                    PID:3288
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\Miner.exe"
                                                                                                  5⤵
                                                                                                    PID:3724
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      6⤵
                                                                                                        PID:3892
                                                                                                      • C:\Windows\system32\choice.exe
                                                                                                        choice /C Y /N /D Y /T 3
                                                                                                        6⤵
                                                                                                          PID:5056
                                                                                                    • C:\Users\Admin\AppData\Roaming\Shortcutter.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Shortcutter.exe"
                                                                                                      4⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1868
                                                                                                  • C:\Windows\build.exe
                                                                                                    "C:\Windows\build.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3496
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3496 -s 1664
                                                                                                      4⤵
                                                                                                      • Program crash
                                                                                                      PID:3172
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                1⤵
                                                                                                  PID:3620
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:3836
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Suspicious use of UnmapMainImage
                                                                                                    PID:3992
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:3676
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                      1⤵
                                                                                                        PID:2408
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                        1⤵
                                                                                                          PID:872
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                          1⤵
                                                                                                            PID:4712
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                            1⤵
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:3308
                                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                            1⤵
                                                                                                            • Drops file in System32 directory
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:4368
                                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:3912
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                              1⤵
                                                                                                                PID:2236
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                1⤵
                                                                                                                  PID:4880
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                  1⤵
                                                                                                                    PID:668
                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:212
                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:4024
                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:3352
                                                                                                                        • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                          C:\Windows\System32\WaaSMedicAgent.exe e92d4c80b306f5e5c0269945d7f932f6 q/rAxQxecUqF8gfKnXsZWA.0.1.0.0.0
                                                                                                                          1⤵
                                                                                                                            PID:2020
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              2⤵
                                                                                                                                PID:1588
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                              1⤵
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:4772
                                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                              1⤵
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              • Checks processor information in registry
                                                                                                                              • Enumerates system info in registry
                                                                                                                              PID:848
                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                              C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                              1⤵
                                                                                                                                PID:4328
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3496 -ip 3496
                                                                                                                                  2⤵
                                                                                                                                    PID:3184
                                                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:4504
                                                                                                                                  • C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe
                                                                                                                                    C:\ProgramData\trmrjvadsnmf\whrbuflqwhah.exe
                                                                                                                                    1⤵
                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:844
                                                                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                      2⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3232
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        3⤵
                                                                                                                                          PID:4652
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                        2⤵
                                                                                                                                          PID:1596
                                                                                                                                          • C:\Windows\system32\wusa.exe
                                                                                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                            3⤵
                                                                                                                                              PID:4340
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                            2⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:2496
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                            2⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:876
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              3⤵
                                                                                                                                                PID:3600
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                              2⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:2192
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              C:\Windows\system32\sc.exe stop bits
                                                                                                                                              2⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:4380
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                3⤵
                                                                                                                                                  PID:224
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                2⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:1476
                                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                                C:\Windows\system32\dialer.exe
                                                                                                                                                2⤵
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:1840
                                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                                C:\Windows\system32\dialer.exe
                                                                                                                                                2⤵
                                                                                                                                                  PID:4636
                                                                                                                                                • C:\Windows\system32\dialer.exe
                                                                                                                                                  dialer.exe
                                                                                                                                                  2⤵
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:3636
                                                                                                                                              • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                                C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:964
                                                                                                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4380
                                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:2288
                                                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3688
                                                                                                                                                    • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                      "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4648

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        3d086a433708053f9bf9523e1d87a4e8

                                                                                                                                                        SHA1

                                                                                                                                                        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                                                                                                                        SHA256

                                                                                                                                                        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                                                                                                                        SHA512

                                                                                                                                                        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                        Filesize

                                                                                                                                                        18KB

                                                                                                                                                        MD5

                                                                                                                                                        e1a6ef3844bd16c3cd78c34fb13b8523

                                                                                                                                                        SHA1

                                                                                                                                                        84a95a00f824f61ffeb52a51c8e8f99ad4925777

                                                                                                                                                        SHA256

                                                                                                                                                        4c70dbb782b4717b49f1dc72bd0f62db8e27e6cc62ac6fac4bd6a9311eabedee

                                                                                                                                                        SHA512

                                                                                                                                                        60fe5b29436edb3145cede4fc019743695656b5e4ec6773325f077bf66276e99b12e091acc9dbd3c09698d9961cbc63eda4bc9eb555e1c3b1776f92155250ac4

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5lsdpz3k.epy.ps1

                                                                                                                                                        Filesize

                                                                                                                                                        60B

                                                                                                                                                        MD5

                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                        SHA1

                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                        SHA256

                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                        SHA512

                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Miner.exe

                                                                                                                                                        Filesize

                                                                                                                                                        5.3MB

                                                                                                                                                        MD5

                                                                                                                                                        99201be105bf0a4b25d9c5113da723fb

                                                                                                                                                        SHA1

                                                                                                                                                        443e6e285063f67cb46676b3951733592d569a7c

                                                                                                                                                        SHA256

                                                                                                                                                        e4eda2de1dab7a3891b0ed6eff0ccd905ff4b275150004c6eb5f1d6582eea9a2

                                                                                                                                                        SHA512

                                                                                                                                                        b57ae7282f2798cbf231f8ca6081b5fab10068566a49f0ad735e8408ccd73d77efb5c26a48b7591e20711f0adbd9e619b40078b9c51d31b7a9768104529e7808

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Payload.exe

                                                                                                                                                        Filesize

                                                                                                                                                        5.3MB

                                                                                                                                                        MD5

                                                                                                                                                        b59631e064541c8651576128708e50f9

                                                                                                                                                        SHA1

                                                                                                                                                        7aae996d4990f37a48288fa5f15a7889c3ff49b3

                                                                                                                                                        SHA256

                                                                                                                                                        4e5fcc788287580ed19402eadaab8c69ca5f0a904ead605153feb534bbe87002

                                                                                                                                                        SHA512

                                                                                                                                                        571a06f0ec88fe3697388195dd0a7f7e8d63945748855d928fb5005b51fd2c2baea1a63bd871ed0cfade5eabb879f577b7b04f9cd4d1222de52da641feee1f92

                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Shortcutter.exe

                                                                                                                                                        Filesize

                                                                                                                                                        50KB

                                                                                                                                                        MD5

                                                                                                                                                        4ce8fc5016e97f84dadaf983cca845f2

                                                                                                                                                        SHA1

                                                                                                                                                        0d6fb5a16442cf393d5658a9f40d2501d8fd725c

                                                                                                                                                        SHA256

                                                                                                                                                        f4da7f22e8eb28cfd8ecb0c3fdc8923b2ba5c5e96b917cbcf53b6bbed1c22551

                                                                                                                                                        SHA512

                                                                                                                                                        4adeb4774ca136a085bc92cf6f02aa340f927ae12e1db90e8a2be69ef045611d333904ef5714c876ab03f8bcc52ee0140e724bd1659b9cf9eacf0a7d6a7bdd46

                                                                                                                                                      • C:\Windows\build.exe

                                                                                                                                                        Filesize

                                                                                                                                                        188KB

                                                                                                                                                        MD5

                                                                                                                                                        ffe5ff4a06e3a7696484bbce8f3ade91

                                                                                                                                                        SHA1

                                                                                                                                                        af919d9b6b7abef80fb5c85498ffc5ec0c0ae394

                                                                                                                                                        SHA256

                                                                                                                                                        b256448e3219b2b7033b4c214c78b02db0d4e000f943fc98dffede3d8a6a7cf3

                                                                                                                                                        SHA512

                                                                                                                                                        bfeb89c2b5e7420d48879d010cfe2f4d587f1d43612fd3ab489988092d11dfd4796a306c5a4b8a6be8b78ebde2e0561bae3ee5e1d4a827aa43db8e13d55cc9a4

                                                                                                                                                      • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                        Filesize

                                                                                                                                                        3KB

                                                                                                                                                        MD5

                                                                                                                                                        77a256005c6af9fbaf6edefc284df6ef

                                                                                                                                                        SHA1

                                                                                                                                                        b19f34b87a7d90b43f52d76c6ec0b7d2bdd562a3

                                                                                                                                                        SHA256

                                                                                                                                                        66f535a7b320a8e8da9ffde510f57f7f98cc366ce5494df1cbca09bd3afbb3c5

                                                                                                                                                        SHA512

                                                                                                                                                        ebc1d41c14c713146f6c3ad27aae519b3d6c756321921975f40e61cc91eeadee36c010b43ca0c5864d47207af70a17e0a6e91b0ad7c8fd79ee046003a4bfea5f

                                                                                                                                                      • memory/376-139-0x00007FFA5A330000-0x00007FFA5A340000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/376-138-0x0000013BBA020000-0x0000013BBA04B000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/392-145-0x00007FFA5A330000-0x00007FFA5A340000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/392-144-0x00000268398A0000-0x00000268398CB000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/620-131-0x0000028E3CE40000-0x0000028E3CE6B000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/620-132-0x00007FFA5A330000-0x00007FFA5A340000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/620-130-0x0000028E3CE10000-0x0000028E3CE34000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        144KB

                                                                                                                                                      • memory/676-141-0x00007FFA5A330000-0x00007FFA5A340000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/676-137-0x0000020F8D1B0000-0x0000020F8D1DB000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/968-147-0x00000224A34D0000-0x00000224A34FB000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/968-148-0x00007FFA5A330000-0x00007FFA5A340000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1028-156-0x00007FFA5A330000-0x00007FFA5A340000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1028-155-0x00000229466A0000-0x00000229466CB000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/1084-159-0x00007FFA5A330000-0x00007FFA5A340000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1084-158-0x0000018670940000-0x000001867096B000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/1108-162-0x00007FFA5A330000-0x00007FFA5A340000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1108-161-0x0000020282510000-0x000002028253B000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/1152-164-0x0000020447960000-0x000002044798B000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/1152-165-0x00007FFA5A330000-0x00007FFA5A340000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1200-167-0x000001D8F58A0000-0x000001D8F58CB000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/1200-168-0x00007FFA5A330000-0x00007FFA5A340000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1268-173-0x00007FFA5A330000-0x00007FFA5A340000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1268-172-0x0000021FB1760000-0x0000021FB178B000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/1336-175-0x00000221C17D0000-0x00000221C17FB000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/1336-176-0x00007FFA5A330000-0x00007FFA5A340000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1868-103-0x00000178D7450000-0x00000178D7552000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        1.0MB

                                                                                                                                                      • memory/1868-39-0x00000178BCF40000-0x00000178BCF52000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        72KB

                                                                                                                                                      • memory/3232-453-0x00000240A6D60000-0x00000240A6D7C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        112KB

                                                                                                                                                      • memory/3232-454-0x00000240A6D80000-0x00000240A6E35000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        724KB

                                                                                                                                                      • memory/3232-455-0x00000240A6A00000-0x00000240A6A0A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/3232-456-0x00000240A6FA0000-0x00000240A6FBC000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        112KB

                                                                                                                                                      • memory/3232-457-0x00000240A6F80000-0x00000240A6F8A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/3232-458-0x00000240A6FE0000-0x00000240A6FFA000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        104KB

                                                                                                                                                      • memory/3232-459-0x00000240A6F90000-0x00000240A6F98000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        32KB

                                                                                                                                                      • memory/3232-460-0x00000240A6FC0000-0x00000240A6FC6000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        24KB

                                                                                                                                                      • memory/3232-461-0x00000240A6FD0000-0x00000240A6FDA000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/4076-104-0x0000024F7B3A0000-0x0000024F7B3C2000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/4144-86-0x0000000006CF0000-0x0000000006D93000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        652KB

                                                                                                                                                      • memory/4144-92-0x0000000007050000-0x000000000705E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        56KB

                                                                                                                                                      • memory/4144-40-0x0000000004A30000-0x0000000004A52000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/4144-42-0x0000000005480000-0x00000000054E6000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        408KB

                                                                                                                                                      • memory/4144-41-0x0000000004CD0000-0x0000000004D36000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        408KB

                                                                                                                                                      • memory/4144-52-0x00000000054F0000-0x0000000005844000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        3.3MB

                                                                                                                                                      • memory/4144-63-0x0000000005B20000-0x0000000005B6C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        304KB

                                                                                                                                                      • memory/4144-62-0x0000000005AE0000-0x0000000005AFE000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        120KB

                                                                                                                                                      • memory/4144-75-0x0000000071000000-0x000000007104C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        304KB

                                                                                                                                                      • memory/4144-90-0x00000000070A0000-0x0000000007136000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        600KB

                                                                                                                                                      • memory/4144-95-0x0000000007090000-0x0000000007098000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        32KB

                                                                                                                                                      • memory/4144-94-0x0000000007140000-0x000000000715A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        104KB

                                                                                                                                                      • memory/4144-93-0x0000000007060000-0x0000000007074000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        80KB

                                                                                                                                                      • memory/4280-102-0x0000000073F40000-0x00000000746F0000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/4280-64-0x0000000006E80000-0x0000000006EB2000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        200KB

                                                                                                                                                      • memory/4280-16-0x0000000073F4E000-0x0000000073F4F000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/4280-89-0x0000000007240000-0x000000000724A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/4280-88-0x00000000071D0000-0x00000000071EA000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        104KB

                                                                                                                                                      • memory/4280-87-0x0000000007820000-0x0000000007E9A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        6.5MB

                                                                                                                                                      • memory/4280-65-0x0000000071000000-0x000000007104C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        304KB

                                                                                                                                                      • memory/4280-17-0x0000000004900000-0x0000000004936000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        216KB

                                                                                                                                                      • memory/4280-81-0x00000000063F0000-0x000000000640E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        120KB

                                                                                                                                                      • memory/4280-91-0x00000000073D0000-0x00000000073E1000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        68KB

                                                                                                                                                      • memory/4280-19-0x0000000073F40000-0x00000000746F0000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/4280-33-0x0000000004F70000-0x0000000005598000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        6.2MB

                                                                                                                                                      • memory/5016-120-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/5016-118-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/5016-124-0x00007FFA9A2B0000-0x00007FFA9A4A5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/5016-125-0x00007FFA9A1B0000-0x00007FFA9A26E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        760KB

                                                                                                                                                      • memory/5016-123-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/5016-121-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/5016-119-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB

                                                                                                                                                      • memory/5016-127-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        172KB