Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 07:12

General

  • Target

    Output.exe

  • Size

    3.0MB

  • MD5

    8c33199388f8894532909836f3f4d3e1

  • SHA1

    11bdbb98163accd6bfac16585062fd573e5b5a48

  • SHA256

    8930244d360f2da7f1b4dad68a59d5d768e78b4256da9751055ee541d45da616

  • SHA512

    e0a3603e257196332b494ed88b86237194a2b6c99722f141d727e0ecf7a86fb88c6bd717bfa36a1f4adfa6c6bffcde46f1057c50dee9ba89e9b7eecd673ef026

  • SSDEEP

    98304:Y9unatJkJ46aQ86+LH8w5j3ylWtx8vKipHK9w3Dor:Ra3A8DLcgyWyvnFK9wzo

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 61 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:316
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:668
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:540
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1000
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1084
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1104
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1160
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:3000
                        • C:\ProgramData\Api-loader.exe
                          C:\ProgramData\Api-loader.exe
                          2⤵
                          • Loads dropped DLL
                          PID:4100
                        • C:\ProgramData\Api-Updater.exe
                          C:\ProgramData\Api-Updater.exe
                          2⤵
                          • Executes dropped EXE
                          PID:4296
                        • C:\ProgramData\Api-Updater.exe
                          C:\ProgramData\Api-Updater.exe
                          2⤵
                          • Executes dropped EXE
                          PID:3628
                        • C:\ProgramData\Api-loader.exe
                          C:\ProgramData\Api-loader.exe
                          2⤵
                          • Executes dropped EXE
                          PID:2020
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                        • Indicator Removal: Clear Windows Event Logs
                        PID:1188
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1272
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1320
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                            1⤵
                              PID:1428
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                              1⤵
                                PID:1440
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1452
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                  1⤵
                                    PID:1468
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                    1⤵
                                      PID:1476
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:2848
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1624
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1680
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1764
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1788
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1836
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1884
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:1892
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1984
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:2004
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:1784
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2208
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2228
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2244
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2404
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2412
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    PID:2472
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2584
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2608
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2628
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2676
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:2904
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:2972
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                1⤵
                                                                                  PID:864
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3328
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                      PID:3444
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Output.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\Output.exe"
                                                                                        2⤵
                                                                                        • Checks computer location settings
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2500
                                                                                        • C:\Users\Admin\AppData\Roaming\Api-Updater.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Api-Updater.exe"
                                                                                          3⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3660
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Api-Updater.exe'
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4028
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Api-Updater.exe'
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3944
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Api-Updater.exe'
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4108
                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                            "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Api-Updater" /tr "C:\ProgramData\Api-Updater.exe"
                                                                                            4⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:2196
                                                                                        • C:\Users\Admin\AppData\Roaming\Api-loader.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Api-loader.exe"
                                                                                          3⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4552
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Api-loader.exe'
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1868
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Api-loader.exe'
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3124
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Api-loader.exe'
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1640
                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                            "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Api-loader" /tr "C:\ProgramData\Api-loader.exe"
                                                                                            4⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:2308
                                                                                          • C:\Windows\Api-Injecter.exe
                                                                                            "C:\Windows\Api-Injecter.exe"
                                                                                            4⤵
                                                                                            • Drops file in Drivers directory
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in System32 directory
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:412
                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                              5⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3672
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                              5⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4432
                                                                                              • C:\Windows\system32\wusa.exe
                                                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                6⤵
                                                                                                  PID:3948
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:212
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:1492
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop wuauserv
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2280
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop bits
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2132
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop dosvc
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:3808
                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                C:\Windows\system32\dialer.exe
                                                                                                5⤵
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:3992
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe delete "FHWWYDZV"
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:3268
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  6⤵
                                                                                                    PID:1920
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe create "FHWWYDZV" binpath= "C:\ProgramData\yuskvchsqzki\uhmlgtreufhe.exe" start= "auto"
                                                                                                  5⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:3512
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe stop eventlog
                                                                                                  5⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:2272
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    6⤵
                                                                                                      PID:5000
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    C:\Windows\system32\sc.exe start "FHWWYDZV"
                                                                                                    5⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:1932
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      6⤵
                                                                                                        PID:4976
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Windows\Api-Injecter.exe"
                                                                                                      5⤵
                                                                                                        PID:3176
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          6⤵
                                                                                                            PID:4772
                                                                                                          • C:\Windows\system32\choice.exe
                                                                                                            choice /C Y /N /D Y /T 3
                                                                                                            6⤵
                                                                                                              PID:812
                                                                                                      • C:\Users\Admin\AppData\Roaming\Shadow-Spoofer.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Shadow-Spoofer.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4540
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                    1⤵
                                                                                                      PID:3580
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                      1⤵
                                                                                                        PID:3744
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:3900
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:3968
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:2316
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                              1⤵
                                                                                                                PID:4436
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                1⤵
                                                                                                                  PID:952
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                  1⤵
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:760
                                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:3388
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                    1⤵
                                                                                                                      PID:3048
                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                      1⤵
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      PID:2264
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                      1⤵
                                                                                                                        PID:1620
                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                        1⤵
                                                                                                                          PID:3632
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                          1⤵
                                                                                                                            PID:4644
                                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                            1⤵
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Enumerates system info in registry
                                                                                                                            PID:4748
                                                                                                                          • C:\ProgramData\yuskvchsqzki\uhmlgtreufhe.exe
                                                                                                                            C:\ProgramData\yuskvchsqzki\uhmlgtreufhe.exe
                                                                                                                            1⤵
                                                                                                                            • Drops file in Drivers directory
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2936
                                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                              2⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3544
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                3⤵
                                                                                                                                  PID:4592
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                2⤵
                                                                                                                                  PID:4824
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    3⤵
                                                                                                                                      PID:5016
                                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                      3⤵
                                                                                                                                        PID:312
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                      2⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:832
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                      2⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:3012
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        3⤵
                                                                                                                                          PID:2464
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:2280
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:1216
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          3⤵
                                                                                                                                            PID:4196
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                          2⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:2340
                                                                                                                                        • C:\Windows\system32\dialer.exe
                                                                                                                                          C:\Windows\system32\dialer.exe
                                                                                                                                          2⤵
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:512
                                                                                                                                        • C:\Windows\system32\dialer.exe
                                                                                                                                          C:\Windows\system32\dialer.exe
                                                                                                                                          2⤵
                                                                                                                                            PID:3620
                                                                                                                                          • C:\Windows\system32\dialer.exe
                                                                                                                                            dialer.exe
                                                                                                                                            2⤵
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:4492
                                                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:3592

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Api-Updater.exe.log

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            3982d6d16fd43ae609fd495bb33433a2

                                                                                                                                            SHA1

                                                                                                                                            6c33cd681fdfd9a844a3128602455a768e348765

                                                                                                                                            SHA256

                                                                                                                                            9a0a58776494250224706cbfbb08562eec3891fb988f17d66d0d8f9af4253cf9

                                                                                                                                            SHA512

                                                                                                                                            4b69315f5d139b8978123bebd417231b28f86b6c1433eb88105465a342339c6c6b8c240a2ca8d2a9c1fca20136c8c167b78a770ab0664231f6e1742291cbf1aa

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                            SHA1

                                                                                                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                            SHA256

                                                                                                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                            SHA512

                                                                                                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                            Filesize

                                                                                                                                            944B

                                                                                                                                            MD5

                                                                                                                                            da5c82b0e070047f7377042d08093ff4

                                                                                                                                            SHA1

                                                                                                                                            89d05987cd60828cca516c5c40c18935c35e8bd3

                                                                                                                                            SHA256

                                                                                                                                            77a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5

                                                                                                                                            SHA512

                                                                                                                                            7360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                            Filesize

                                                                                                                                            944B

                                                                                                                                            MD5

                                                                                                                                            6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                                                                                            SHA1

                                                                                                                                            c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                                                                                            SHA256

                                                                                                                                            2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                                                                                            SHA512

                                                                                                                                            60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                            Filesize

                                                                                                                                            944B

                                                                                                                                            MD5

                                                                                                                                            05d3bee4c6bd38d484f92b3ce4d165c1

                                                                                                                                            SHA1

                                                                                                                                            1320c1fb82e8f3495335fd248c1b40a9c2ab9195

                                                                                                                                            SHA256

                                                                                                                                            9e37ddb569122fcaa958f73073cfa236d2f22a9436ada3d3e12ad57b060087d1

                                                                                                                                            SHA512

                                                                                                                                            58bcad15b86fccc5cc04115e7253f50bc7ede475b8d8eec9069371d67af51e44842a3bc3423af21474fb544e093daf2cd3b7b23ddfc30e3401dfa0c7d66e4889

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uoayv5xa.oqu.ps1

                                                                                                                                            Filesize

                                                                                                                                            60B

                                                                                                                                            MD5

                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                            SHA1

                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                            SHA256

                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                            SHA512

                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Api-Updater.exe

                                                                                                                                            Filesize

                                                                                                                                            211KB

                                                                                                                                            MD5

                                                                                                                                            c0094906b0e860b9df8aff26b335c308

                                                                                                                                            SHA1

                                                                                                                                            45e1941e2e0bb66b3701be26a8652c84604bfb7d

                                                                                                                                            SHA256

                                                                                                                                            71c71f532a866536e7adb19d12996c2d088d38377b53d5cce792b6d416fee4a1

                                                                                                                                            SHA512

                                                                                                                                            2af5f9d5535488b30ca51a9d01f4ef765c0be33075f2b6312c740c60de2746347ab7a6fc12f39f4dfc1594879d08298f6a9ea7d57740fc1738f426c36b03f855

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Api-loader.exe

                                                                                                                                            Filesize

                                                                                                                                            2.8MB

                                                                                                                                            MD5

                                                                                                                                            89a4a547350d31dfa563975180052828

                                                                                                                                            SHA1

                                                                                                                                            0f0c59f00a8d2f5d2079b4e479a2ec09884252c2

                                                                                                                                            SHA256

                                                                                                                                            d579a712efa225339765971e60aea0a10edfd15c4be0b9a5f90936796afe6c92

                                                                                                                                            SHA512

                                                                                                                                            d58dabdab8f8e10bb766238e13dc670172aa91ab0b9b2e4cc016078a32077ae67d146799efd3e66ca58575cd73452190f3a146ab11e12aa424f51cd71d46b768

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Shadow-Spoofer.exe

                                                                                                                                            Filesize

                                                                                                                                            46KB

                                                                                                                                            MD5

                                                                                                                                            73ddab17680b091418d304083bc6e536

                                                                                                                                            SHA1

                                                                                                                                            252446732b613d2b8c3a37ed83443c5288de3360

                                                                                                                                            SHA256

                                                                                                                                            d6a2c5cc89dec06df1ebb1c22e1cf23befb4effb3a93f753f3bd19a1a2253d2b

                                                                                                                                            SHA512

                                                                                                                                            4f29fe37e28acb1c70b65db10283fb37c0379272a61a06018ef8f0a0efe2f875028dc2a51d2cb7b0a2737170a9bd3aa422499536a63e11a2875debbfcadafdbc

                                                                                                                                          • C:\Windows\Api-Injecter.exe

                                                                                                                                            Filesize

                                                                                                                                            2.7MB

                                                                                                                                            MD5

                                                                                                                                            9cde9c988d7d848d5c6da9041cae11b4

                                                                                                                                            SHA1

                                                                                                                                            cfc809e0b1684065fd5e52137bf506b26a4bc068

                                                                                                                                            SHA256

                                                                                                                                            322b2c88ff31e0f9240b75e824dea0ae1d701fa239c04807d0ae4f785d222bb0

                                                                                                                                            SHA512

                                                                                                                                            064662c482f8d59599efe4f1d2e315edde046171ab14b63c479509be7b1bee2127c607f104c33b539035d7e6ed85053b1b1e3a394e4981397014eaad08b0f707

                                                                                                                                          • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                            Filesize

                                                                                                                                            1KB

                                                                                                                                            MD5

                                                                                                                                            384eca8bb0e7ae208a537c42339e31ba

                                                                                                                                            SHA1

                                                                                                                                            17e7db739cc367798eb9cf81c4683b54f861659d

                                                                                                                                            SHA256

                                                                                                                                            f5523837e43b249e3c4d296febb9ebf77a1c6a8e5f850da469fa9d68abc46316

                                                                                                                                            SHA512

                                                                                                                                            98b25b66c461aa28a391ef84af28b92c4ce189fbc5f350bcea3ee38d1444be77e8ac74cbeca9d6d938c13c862dcef1257314176c7abe409e5afc8d1e171d4265

                                                                                                                                          • memory/316-158-0x000001B089300000-0x000001B08932B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/316-159-0x00007FFF076B0000-0x00007FFF076C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/540-169-0x00007FFF076B0000-0x00007FFF076C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/540-168-0x0000022C22460000-0x0000022C2248B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/616-161-0x000001B669B20000-0x000001B669B4B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/616-151-0x000001B669A80000-0x000001B669AA4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            144KB

                                                                                                                                          • memory/616-162-0x00007FFF076B0000-0x00007FFF076C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/668-153-0x00000212CD680000-0x00000212CD6AB000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/668-154-0x00007FFF076B0000-0x00007FFF076C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/956-164-0x00000283AA610000-0x00000283AA63B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/956-165-0x00007FFF076B0000-0x00007FFF076C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1000-173-0x00007FFF076B0000-0x00007FFF076C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1000-172-0x0000018238990000-0x00000182389BB000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/1084-180-0x00007FFF076B0000-0x00007FFF076C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1084-179-0x0000021FFC3B0000-0x0000021FFC3DB000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/1104-183-0x00007FFF076B0000-0x00007FFF076C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1104-182-0x000002273DF20000-0x000002273DF4B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/1160-185-0x0000018650E90000-0x0000018650EBB000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/1160-186-0x00007FFF076B0000-0x00007FFF076C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1188-189-0x00007FFF076B0000-0x00007FFF076C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1188-188-0x000001A955AB0000-0x000001A955ADB000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/1272-197-0x00007FFF076B0000-0x00007FFF076C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1272-196-0x000001EAB1DD0000-0x000001EAB1DFB000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/1320-200-0x00007FFF076B0000-0x00007FFF076C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1320-199-0x0000024FCCE60000-0x0000024FCCE8B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/1428-203-0x00007FFF076B0000-0x00007FFF076C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1428-202-0x000001BF25F70000-0x000001BF25F9B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/2020-746-0x0000000000420000-0x00000000006EC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.8MB

                                                                                                                                          • memory/2500-0-0x00007FFF28EB3000-0x00007FFF28EB5000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2500-1-0x0000000000950000-0x0000000000C60000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            3.1MB

                                                                                                                                          • memory/3544-471-0x00000248A8C90000-0x00000248A8C9A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/3544-470-0x00000248A8CB0000-0x00000248A8CCC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            112KB

                                                                                                                                          • memory/3544-469-0x00000248A8A60000-0x00000248A8A6A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/3544-472-0x00000248A8CF0000-0x00000248A8D0A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            104KB

                                                                                                                                          • memory/3544-473-0x00000248A8CA0000-0x00000248A8CA8000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            32KB

                                                                                                                                          • memory/3544-474-0x00000248A8CD0000-0x00000248A8CD6000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            24KB

                                                                                                                                          • memory/3544-475-0x00000248A8CE0000-0x00000248A8CEA000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/3544-468-0x00000248A8A90000-0x00000248A8B45000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            724KB

                                                                                                                                          • memory/3544-467-0x00000248A8A70000-0x00000248A8A8C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            112KB

                                                                                                                                          • memory/3628-737-0x0000000000800000-0x000000000083C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            240KB

                                                                                                                                          • memory/3660-21-0x00000000004C0000-0x00000000004FC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            240KB

                                                                                                                                          • memory/3660-41-0x00007FFF28EB0000-0x00007FFF29971000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            10.8MB

                                                                                                                                          • memory/3660-36-0x00007FFF28EB0000-0x00007FFF29971000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            10.8MB

                                                                                                                                          • memory/3660-122-0x000000001C900000-0x000000001C932000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            200KB

                                                                                                                                          • memory/3660-121-0x000000001B270000-0x000000001B2A6000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            216KB

                                                                                                                                          • memory/3660-126-0x00007FFF28EB0000-0x00007FFF29971000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            10.8MB

                                                                                                                                          • memory/3992-143-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/3992-140-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/3992-148-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/3992-142-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/3992-145-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/3992-146-0x00007FFF47630000-0x00007FFF47825000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.0MB

                                                                                                                                          • memory/3992-141-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/3992-147-0x00007FFF45C50000-0x00007FFF45D0E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            760KB

                                                                                                                                          • memory/4028-45-0x000001E445FB0000-0x000001E445FD2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            136KB

                                                                                                                                          • memory/4100-703-0x0000000000380000-0x000000000064C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.8MB

                                                                                                                                          • memory/4296-714-0x0000000000690000-0x00000000006CC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            240KB

                                                                                                                                          • memory/4540-40-0x0000000000560000-0x0000000000572000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/4540-43-0x0000000005000000-0x0000000005092000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            584KB

                                                                                                                                          • memory/4540-42-0x0000000005510000-0x0000000005AB4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.6MB

                                                                                                                                          • memory/4540-44-0x0000000004F90000-0x0000000004F9A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/4552-39-0x00007FFF28EB0000-0x00007FFF29971000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            10.8MB

                                                                                                                                          • memory/4552-115-0x000000001CB50000-0x000000001CE16000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.8MB

                                                                                                                                          • memory/4552-37-0x00000000003A0000-0x000000000066C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.8MB

                                                                                                                                          • memory/4552-127-0x00007FFF28EB0000-0x00007FFF29971000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            10.8MB