Analysis

  • max time kernel
    83s
  • max time network
    83s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 07:14

General

  • Target

    Output.exe

  • Size

    3.0MB

  • MD5

    8c33199388f8894532909836f3f4d3e1

  • SHA1

    11bdbb98163accd6bfac16585062fd573e5b5a48

  • SHA256

    8930244d360f2da7f1b4dad68a59d5d768e78b4256da9751055ee541d45da616

  • SHA512

    e0a3603e257196332b494ed88b86237194a2b6c99722f141d727e0ecf7a86fb88c6bd717bfa36a1f4adfa6c6bffcde46f1057c50dee9ba89e9b7eecd673ef026

  • SSDEEP

    98304:Y9unatJkJ46aQ86+LH8w5j3ylWtx8vKipHK9w3Dor:Ra3A8DLcgyWyvnFK9wzo

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 58 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:316
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:672
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:952
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:408
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1044
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1120
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                    PID:1148
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2812
                      • C:\ProgramData\Api-Updater.exe
                        C:\ProgramData\Api-Updater.exe
                        2⤵
                        • Executes dropped EXE
                        PID:5760
                      • C:\ProgramData\Api-loader.exe
                        C:\ProgramData\Api-loader.exe
                        2⤵
                        • Executes dropped EXE
                        PID:5824
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                      • Indicator Removal: Clear Windows Event Logs
                      PID:1160
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                      1⤵
                        PID:1172
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1268
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1332
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1340
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1448
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2604
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1468
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1548
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                      1⤵
                                        PID:1556
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1660
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1708
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1764
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1772
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1868
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1064
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1416
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:1704
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1684
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1796
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2188
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2260
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2404
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2568
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2576
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                    1⤵
                                                                      PID:2632
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2760
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2804
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                        1⤵
                                                                          PID:2820
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2844
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2868
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2876
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:3160
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3384
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:3484
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Output.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\Output.exe"
                                                                                      2⤵
                                                                                      • Checks computer location settings
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:3788
                                                                                      • C:\Users\Admin\AppData\Roaming\Api-Updater.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Api-Updater.exe"
                                                                                        3⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4512
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Api-Updater.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2892
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Api-Updater.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1244
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Api-Updater.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4220
                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                          "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Api-Updater" /tr "C:\ProgramData\Api-Updater.exe"
                                                                                          4⤵
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:2352
                                                                                      • C:\Users\Admin\AppData\Roaming\Api-loader.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Api-loader.exe"
                                                                                        3⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:3392
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Api-loader.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1904
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Api-loader.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4556
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Api-loader.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3412
                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                          "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "Api-loader" /tr "C:\ProgramData\Api-loader.exe"
                                                                                          4⤵
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:2652
                                                                                        • C:\Windows\Api-Injecter.exe
                                                                                          "C:\Windows\Api-Injecter.exe"
                                                                                          4⤵
                                                                                          • Drops file in Drivers directory
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in System32 directory
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2100
                                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                            5⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3572
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                            5⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3100
                                                                                            • C:\Windows\system32\wusa.exe
                                                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                                                              6⤵
                                                                                                PID:844
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe stop UsoSvc
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3032
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3172
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe stop wuauserv
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:220
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe stop bits
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:1732
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe stop dosvc
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:2328
                                                                                            • C:\Windows\system32\dialer.exe
                                                                                              C:\Windows\system32\dialer.exe
                                                                                              5⤵
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4764
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe delete "FHWWYDZV"
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3728
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe create "FHWWYDZV" binpath= "C:\ProgramData\yuskvchsqzki\uhmlgtreufhe.exe" start= "auto"
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3716
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe stop eventlog
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:2432
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              C:\Windows\system32\sc.exe start "FHWWYDZV"
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:4768
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                6⤵
                                                                                                  PID:1904
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Windows\Api-Injecter.exe"
                                                                                                5⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4048
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  6⤵
                                                                                                    PID:3180
                                                                                                  • C:\Windows\system32\choice.exe
                                                                                                    choice /C Y /N /D Y /T 3
                                                                                                    6⤵
                                                                                                      PID:2240
                                                                                              • C:\Users\Admin\AppData\Roaming\Shadow-Spoofer.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Shadow-Spoofer.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1484
                                                                                            • C:\Windows\system32\taskmgr.exe
                                                                                              "C:\Windows\system32\taskmgr.exe" /4
                                                                                              2⤵
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              • Suspicious use of SendNotifyMessage
                                                                                              PID:3756
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                            1⤵
                                                                                              PID:3628
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                              1⤵
                                                                                                PID:3832
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:3988
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:3764
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                    1⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:4364
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                    1⤵
                                                                                                      PID:4304
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                      1⤵
                                                                                                        PID:736
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                        1⤵
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:2304
                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                        1⤵
                                                                                                          PID:2768
                                                                                                        • C:\Windows\system32\SppExtComObj.exe
                                                                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:3904
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                            1⤵
                                                                                                              PID:516
                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                              1⤵
                                                                                                                PID:4832
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                1⤵
                                                                                                                  PID:4732
                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:5020
                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                    1⤵
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Enumerates system info in registry
                                                                                                                    PID:4488
                                                                                                                  • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                    C:\Windows\System32\WaaSMedicAgent.exe 2021442d8116d1c4c7714a1aa89aced2 pvvAJQf7pEK69MXKRNBjdA.0.1.0.0.0
                                                                                                                    1⤵
                                                                                                                    • Sets service image path in registry
                                                                                                                    PID:3696
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      2⤵
                                                                                                                        PID:2104
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                      1⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:212
                                                                                                                    • C:\ProgramData\yuskvchsqzki\uhmlgtreufhe.exe
                                                                                                                      C:\ProgramData\yuskvchsqzki\uhmlgtreufhe.exe
                                                                                                                      1⤵
                                                                                                                      • Drops file in Drivers directory
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1724
                                                                                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                        2⤵
                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1740
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          3⤵
                                                                                                                            PID:2448
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                          2⤵
                                                                                                                            PID:2480
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              3⤵
                                                                                                                                PID:2596
                                                                                                                              • C:\Windows\system32\wusa.exe
                                                                                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                3⤵
                                                                                                                                  PID:4152
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                2⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:3728
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  3⤵
                                                                                                                                    PID:1364
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                  2⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:3676
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                  2⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:4848
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    3⤵
                                                                                                                                      PID:1896
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    C:\Windows\system32\sc.exe stop bits
                                                                                                                                    2⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:1912
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                    2⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:1580
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      3⤵
                                                                                                                                        PID:4404
                                                                                                                                    • C:\Windows\system32\dialer.exe
                                                                                                                                      C:\Windows\system32\dialer.exe
                                                                                                                                      2⤵
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4648
                                                                                                                                    • C:\Windows\system32\dialer.exe
                                                                                                                                      C:\Windows\system32\dialer.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:4352
                                                                                                                                      • C:\Windows\system32\dialer.exe
                                                                                                                                        dialer.exe
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:1220
                                                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
                                                                                                                                      1⤵
                                                                                                                                        PID:1420
                                                                                                                                      • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                        C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:2056

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                          SHA1

                                                                                                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                          SHA256

                                                                                                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                          SHA512

                                                                                                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          944B

                                                                                                                                          MD5

                                                                                                                                          caaf5459b51d495e61be65d36ebc854d

                                                                                                                                          SHA1

                                                                                                                                          9197d0739f59ec5f4f3c9d5dbd0e4b5621ec04ff

                                                                                                                                          SHA256

                                                                                                                                          1d44071558bbeec0bf02bc3dc0ef10ff26ae66bf24a9636ed5b039cc8ebfe8c6

                                                                                                                                          SHA512

                                                                                                                                          4775e3d50f5ded7c5887941ecb4b7a7cb35406dd6f496e1ad74d3b7c7cda3b16884ebbd0f7bed4c11d54177dc8fc9c16eb7b082e9c06efd92f63a756ed950b3c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          944B

                                                                                                                                          MD5

                                                                                                                                          17b968c9721556b35cf8a2ef98286d6a

                                                                                                                                          SHA1

                                                                                                                                          55335b448c05adba0c62fc6528b771e411ff8d03

                                                                                                                                          SHA256

                                                                                                                                          6adc59013f1bcd908b67b508e3cf45c53deea8fac46c1dc43c8f5aecf3bab5f6

                                                                                                                                          SHA512

                                                                                                                                          2b4ecbae163c17a39c0b26240e51ffe7229ba369b54c3c49e03f3cd39da015c1ae7bc49a8eeb7324f014b45016c086bcd7471831cdd34d7380437bb51c90a219

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          944B

                                                                                                                                          MD5

                                                                                                                                          c31368594420b4b6a9d946a7ed4b7d42

                                                                                                                                          SHA1

                                                                                                                                          832ee2115373d024a1e9757768f423f053b3e246

                                                                                                                                          SHA256

                                                                                                                                          916bc292cec001a082ba8896d634ba802eba481906170c4bafbc1b5b4b061912

                                                                                                                                          SHA512

                                                                                                                                          6b71aadeb6abb1f84cedc47ca23b5dc51856a204f260d0d8190b755d9ad3ccc6491f98c58db58de12963f4c31e39dc3787979f43541b8bcb95e0e1b4821936ca

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          944B

                                                                                                                                          MD5

                                                                                                                                          d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                                                          SHA1

                                                                                                                                          157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                                                          SHA256

                                                                                                                                          21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                                                          SHA512

                                                                                                                                          0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          944B

                                                                                                                                          MD5

                                                                                                                                          3072fa0040b347c3941144486bf30c6f

                                                                                                                                          SHA1

                                                                                                                                          e6dc84a5bd882198583653592f17af1bf8cbfc68

                                                                                                                                          SHA256

                                                                                                                                          da8b533f81b342503c109e46b081b5c5296fdad5481f93fe5cc648e49ca6238e

                                                                                                                                          SHA512

                                                                                                                                          62df0eed621fe8ec340887a03d26b125429025c14ddcdfef82cb78ce1c9c6110c1d51ff0e423754d7966b6251363bf92833970eaf67707f8dd62e1549a79536c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          944B

                                                                                                                                          MD5

                                                                                                                                          ce4540390cc4841c8973eb5a3e9f4f7d

                                                                                                                                          SHA1

                                                                                                                                          2293f30a6f4c9538bc5b06606c10a50ab4ecef8e

                                                                                                                                          SHA256

                                                                                                                                          e834e1da338b9644d538cefd70176768816da2556939c1255d386931bd085105

                                                                                                                                          SHA512

                                                                                                                                          2a3e466cb5a81d2b65256053b768a98321eb3e65ff46353eefc9864f14a391748116f050e7482ddd73a51575bf0a6fc5c673023dade62dbd8b174442bae1cc6b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c0yatwrj.s0i.ps1

                                                                                                                                          Filesize

                                                                                                                                          60B

                                                                                                                                          MD5

                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                          SHA1

                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                          SHA256

                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                          SHA512

                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Api-Updater.exe

                                                                                                                                          Filesize

                                                                                                                                          211KB

                                                                                                                                          MD5

                                                                                                                                          c0094906b0e860b9df8aff26b335c308

                                                                                                                                          SHA1

                                                                                                                                          45e1941e2e0bb66b3701be26a8652c84604bfb7d

                                                                                                                                          SHA256

                                                                                                                                          71c71f532a866536e7adb19d12996c2d088d38377b53d5cce792b6d416fee4a1

                                                                                                                                          SHA512

                                                                                                                                          2af5f9d5535488b30ca51a9d01f4ef765c0be33075f2b6312c740c60de2746347ab7a6fc12f39f4dfc1594879d08298f6a9ea7d57740fc1738f426c36b03f855

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Api-loader.exe

                                                                                                                                          Filesize

                                                                                                                                          2.8MB

                                                                                                                                          MD5

                                                                                                                                          89a4a547350d31dfa563975180052828

                                                                                                                                          SHA1

                                                                                                                                          0f0c59f00a8d2f5d2079b4e479a2ec09884252c2

                                                                                                                                          SHA256

                                                                                                                                          d579a712efa225339765971e60aea0a10edfd15c4be0b9a5f90936796afe6c92

                                                                                                                                          SHA512

                                                                                                                                          d58dabdab8f8e10bb766238e13dc670172aa91ab0b9b2e4cc016078a32077ae67d146799efd3e66ca58575cd73452190f3a146ab11e12aa424f51cd71d46b768

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Shadow-Spoofer.exe

                                                                                                                                          Filesize

                                                                                                                                          46KB

                                                                                                                                          MD5

                                                                                                                                          73ddab17680b091418d304083bc6e536

                                                                                                                                          SHA1

                                                                                                                                          252446732b613d2b8c3a37ed83443c5288de3360

                                                                                                                                          SHA256

                                                                                                                                          d6a2c5cc89dec06df1ebb1c22e1cf23befb4effb3a93f753f3bd19a1a2253d2b

                                                                                                                                          SHA512

                                                                                                                                          4f29fe37e28acb1c70b65db10283fb37c0379272a61a06018ef8f0a0efe2f875028dc2a51d2cb7b0a2737170a9bd3aa422499536a63e11a2875debbfcadafdbc

                                                                                                                                        • C:\Windows\Api-Injecter.exe

                                                                                                                                          Filesize

                                                                                                                                          2.7MB

                                                                                                                                          MD5

                                                                                                                                          9cde9c988d7d848d5c6da9041cae11b4

                                                                                                                                          SHA1

                                                                                                                                          cfc809e0b1684065fd5e52137bf506b26a4bc068

                                                                                                                                          SHA256

                                                                                                                                          322b2c88ff31e0f9240b75e824dea0ae1d701fa239c04807d0ae4f785d222bb0

                                                                                                                                          SHA512

                                                                                                                                          064662c482f8d59599efe4f1d2e315edde046171ab14b63c479509be7b1bee2127c607f104c33b539035d7e6ed85053b1b1e3a394e4981397014eaad08b0f707

                                                                                                                                        • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          384eca8bb0e7ae208a537c42339e31ba

                                                                                                                                          SHA1

                                                                                                                                          17e7db739cc367798eb9cf81c4683b54f861659d

                                                                                                                                          SHA256

                                                                                                                                          f5523837e43b249e3c4d296febb9ebf77a1c6a8e5f850da469fa9d68abc46316

                                                                                                                                          SHA512

                                                                                                                                          98b25b66c461aa28a391ef84af28b92c4ce189fbc5f350bcea3ee38d1444be77e8ac74cbeca9d6d938c13c862dcef1257314176c7abe409e5afc8d1e171d4265

                                                                                                                                        • memory/316-163-0x0000018DC6FB0000-0x0000018DC6FDB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/316-164-0x00007FFD77C70000-0x00007FFD77C80000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/408-187-0x000002CF11940000-0x000002CF1196B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/408-188-0x00007FFD77C70000-0x00007FFD77C80000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/616-156-0x000001F9767C0000-0x000001F9767E4000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          144KB

                                                                                                                                        • memory/616-167-0x00007FFD77C70000-0x00007FFD77C80000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/616-166-0x000001F9767F0000-0x000001F97681B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/672-158-0x000001A57FCF0000-0x000001A57FD1B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/672-159-0x00007FFD77C70000-0x00007FFD77C80000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/952-171-0x00007FFD77C70000-0x00007FFD77C80000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/952-170-0x0000014833DD0000-0x0000014833DFB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1044-190-0x00000260F4BA0000-0x00000260F4BCB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1044-191-0x00007FFD77C70000-0x00007FFD77C80000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1120-194-0x00007FFD77C70000-0x00007FFD77C80000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1120-193-0x00000209D0190000-0x00000209D01BB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1148-197-0x00007FFD77C70000-0x00007FFD77C80000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1148-196-0x0000023E3C860000-0x0000023E3C88B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1160-200-0x00007FFD77C70000-0x00007FFD77C80000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1160-199-0x000001FA76D40000-0x000001FA76D6B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1172-203-0x00007FFD77C70000-0x00007FFD77C80000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1172-202-0x0000012ACDEF0000-0x0000012ACDF1B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1268-206-0x000002B219960000-0x000002B21998B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1268-207-0x00007FFD77C70000-0x00007FFD77C80000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1484-44-0x0000000004C00000-0x0000000004C0A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/1484-42-0x0000000005200000-0x00000000057A4000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          5.6MB

                                                                                                                                        • memory/1484-41-0x0000000000340000-0x0000000000352000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          72KB

                                                                                                                                        • memory/1484-43-0x0000000004C50000-0x0000000004CE2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          584KB

                                                                                                                                        • memory/1740-473-0x0000018478760000-0x000001847877A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          104KB

                                                                                                                                        • memory/1740-461-0x00000184784D0000-0x0000018478585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          724KB

                                                                                                                                        • memory/1740-460-0x00000184786E0000-0x00000184786FC000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          112KB

                                                                                                                                        • memory/1740-462-0x0000018478590000-0x000001847859A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/1740-471-0x0000018478720000-0x000001847873C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          112KB

                                                                                                                                        • memory/1740-472-0x0000018478700000-0x000001847870A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/1740-474-0x0000018478710000-0x0000018478718000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/1740-475-0x0000018478740000-0x0000018478746000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          24KB

                                                                                                                                        • memory/1740-476-0x0000018478750000-0x000001847875A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/1904-50-0x000001D8AE8A0000-0x000001D8AE8C2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/3392-34-0x00000000003F0000-0x00000000006BC000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.8MB

                                                                                                                                        • memory/3392-39-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/3392-91-0x000000001C320000-0x000000001C5E6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.8MB

                                                                                                                                        • memory/3392-127-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/3572-140-0x00000270CC0E0000-0x00000270CC128000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          288KB

                                                                                                                                        • memory/3788-0-0x00007FFD99B73000-0x00007FFD99B75000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/3788-1-0x0000000000980000-0x0000000000C90000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          3.1MB

                                                                                                                                        • memory/4512-128-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/4512-33-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/4512-759-0x000000001C7E0000-0x000000001C7FE000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          120KB

                                                                                                                                        • memory/4512-125-0x000000001C5A0000-0x000000001C5D2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          200KB

                                                                                                                                        • memory/4512-757-0x000000001CA80000-0x000000001CAF6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          472KB

                                                                                                                                        • memory/4512-124-0x000000001C570000-0x000000001C5A6000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          216KB

                                                                                                                                        • memory/4512-13-0x0000000000A20000-0x0000000000A5C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          240KB

                                                                                                                                        • memory/4512-40-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/4512-758-0x000000001C7B0000-0x000000001C7C0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/4512-126-0x00007FFD99B70000-0x00007FFD9A631000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/4764-147-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/4764-149-0x00007FFDB7640000-0x00007FFDB76FE000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          760KB

                                                                                                                                        • memory/4764-148-0x00007FFDB7BF0000-0x00007FFDB7DE5000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.0MB

                                                                                                                                        • memory/4764-142-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/4764-143-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/4764-144-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/4764-153-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/4764-145-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/5760-774-0x0000000000510000-0x000000000054C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          240KB

                                                                                                                                        • memory/5824-782-0x0000000000FB0000-0x000000000127C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.8MB