Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/03/2025, 05:43

General

  • Target

    final.slim.exe

  • Size

    5.3MB

  • MD5

    81ec3629d40d7edec8772f4d359fa74c

  • SHA1

    9714c5e0feb98bb8ee1e6e52d51460c4f2dcbe9c

  • SHA256

    23f6a4e7ce6a59f009b688268b6a283323aa10bdc6955d3047c2247a61bc8099

  • SHA512

    5ab1af8a5a51337a6c06210b26312cc15d9b7d634c5e87b56eafca2dec244da0125f079aefd6219bc02e47e61ac4e9d2f1a2c5af5c729b4b35fe6b44e3ea9513

  • SSDEEP

    98304:Srl5kwHbL1vT6x5R14vx+Gjwfg14TBwOJdyajNn077PWJ2Tdta0C7lgODAKN1/:2vDHob4Z+I1KBw7ajh077Puidt5ChhHN

Malware Config

Extracted

Family

mercurialgrabber

C2

https://discord.com/api/webhooks/1355000776564408502/zyBtzE7LqhbAqIMRcyDp8-pDUTsrz8lOF2RcxpV-REOA3whI-DvfZqYez-17cEoo0s_N

Signatures

  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Mercurialgrabber family
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 20 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 20 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 15 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:608
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:384
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:672
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:964
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:408
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:880
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1068
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1092
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1168
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:3148
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                    1⤵
                      PID:1252
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                      • Indicator Removal: Clear Windows Event Logs
                      PID:1260
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                      1⤵
                        PID:1336
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                        1⤵
                          PID:1404
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            2⤵
                              PID:752
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1412
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                              1⤵
                                PID:1472
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1496
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1592
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1640
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                      1⤵
                                        PID:1688
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1716
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                          1⤵
                                            PID:1792
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                            1⤵
                                              PID:1876
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1884
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                1⤵
                                                  PID:1892
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1920
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:1960
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:1016
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                        1⤵
                                                          PID:2080
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2292
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                            1⤵
                                                              PID:2316
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2328
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                1⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2368
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                1⤵
                                                                • Drops file in System32 directory
                                                                PID:2480
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                1⤵
                                                                  PID:2520
                                                                • C:\Windows\sysmon.exe
                                                                  C:\Windows\sysmon.exe
                                                                  1⤵
                                                                    PID:2568
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                    1⤵
                                                                      PID:2584
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                      1⤵
                                                                        PID:2604
                                                                      • C:\Windows\system32\wbem\unsecapp.exe
                                                                        C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                        1⤵
                                                                          PID:2968
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                          1⤵
                                                                            PID:1368
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                            1⤵
                                                                              PID:3272
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                              1⤵
                                                                                PID:3436
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                • Suspicious use of UnmapMainImage
                                                                                PID:3528
                                                                                • C:\Users\Admin\AppData\Local\Temp\final.slim.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\final.slim.exe"
                                                                                  2⤵
                                                                                  • Checks computer location settings
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3316
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHoAZgB4ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHQAZABlACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AegB6ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHgAdgBxACMAPgA="
                                                                                    3⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2344
                                                                                  • C:\Users\Admin\AppData\Local\driver.exe
                                                                                    "C:\Users\Admin\AppData\Local\driver.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in System32 directory
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2624
                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                      4⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1916
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                      4⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:336
                                                                                      • C:\Windows\system32\wusa.exe
                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                        5⤵
                                                                                          PID:820
                                                                                      • C:\Windows\system32\dialer.exe
                                                                                        C:\Windows\system32\dialer.exe
                                                                                        4⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2124
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe delete "MOTOVAZU"
                                                                                        4⤵
                                                                                        • Launches sc.exe
                                                                                        PID:232
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe create "MOTOVAZU" binpath= "C:\ProgramData\hemtueeiblcw\aypdzfazjplp.exe" start= "auto"
                                                                                        4⤵
                                                                                        • Launches sc.exe
                                                                                        PID:2680
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe stop eventlog
                                                                                        4⤵
                                                                                        • Launches sc.exe
                                                                                        PID:1680
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe start "MOTOVAZU"
                                                                                        4⤵
                                                                                        • Launches sc.exe
                                                                                        PID:3064
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          5⤵
                                                                                            PID:448
                                                                                      • C:\Users\Admin\AppData\Local\Temp\output.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\output.exe"
                                                                                        3⤵
                                                                                        • Looks for VirtualBox Guest Additions in registry
                                                                                        • Looks for VMWare Tools registry key
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Maps connected drives based on registry
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Checks processor information in registry
                                                                                        • Enumerates system info in registry
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:404
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          4⤵
                                                                                            PID:2512
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 404 -s 1660
                                                                                            4⤵
                                                                                            • Checks processor information in registry
                                                                                            • Enumerates system info in registry
                                                                                            PID:940
                                                                                        • C:\Users\Admin\AppData\Local\ot.exe
                                                                                          "C:\Users\Admin\AppData\Local\ot.exe"
                                                                                          3⤵
                                                                                          • Looks for VirtualBox Guest Additions in registry
                                                                                          • Looks for VMWare Tools registry key
                                                                                          • Checks BIOS information in registry
                                                                                          • Executes dropped EXE
                                                                                          • Maps connected drives based on registry
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Checks processor information in registry
                                                                                          • Enumerates system info in registry
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4976
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            4⤵
                                                                                              PID:4964
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -u -p 4976 -s 2044
                                                                                              4⤵
                                                                                              • Checks processor information in registry
                                                                                              • Enumerates system info in registry
                                                                                              PID:1540
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                        1⤵
                                                                                          PID:3636
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:3824
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                              PID:3984
                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:3540
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                1⤵
                                                                                                  PID:4808
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                  1⤵
                                                                                                    PID:2156
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                    1⤵
                                                                                                      PID:688
                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                      1⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:3632
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:2656
                                                                                                    • C:\Windows\system32\SppExtComObj.exe
                                                                                                      C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:2348
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                        1⤵
                                                                                                          PID:4472
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                          1⤵
                                                                                                            PID:1208
                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                            1⤵
                                                                                                              PID:2796
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                              1⤵
                                                                                                                PID:1040
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                                1⤵
                                                                                                                  PID:2248
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                  1⤵
                                                                                                                    PID:4952
                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:2880
                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                      • Modifies registry class
                                                                                                                      PID:4908
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                      1⤵
                                                                                                                        PID:1868
                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                        1⤵
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Enumerates system info in registry
                                                                                                                        PID:4604
                                                                                                                      • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                        C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                        1⤵
                                                                                                                          PID:1160
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                          1⤵
                                                                                                                            PID:4756
                                                                                                                          • C:\Windows\System32\mousocoreworker.exe
                                                                                                                            C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                            1⤵
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Enumerates system info in registry
                                                                                                                            PID:4016
                                                                                                                          • C:\ProgramData\hemtueeiblcw\aypdzfazjplp.exe
                                                                                                                            C:\ProgramData\hemtueeiblcw\aypdzfazjplp.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:4476
                                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                              2⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              PID:1524
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                3⤵
                                                                                                                                  PID:1492
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                2⤵
                                                                                                                                  PID:4404
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    3⤵
                                                                                                                                      PID:2628
                                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                      3⤵
                                                                                                                                        PID:1676
                                                                                                                                    • C:\Windows\system32\dialer.exe
                                                                                                                                      C:\Windows\system32\dialer.exe
                                                                                                                                      2⤵
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:2616
                                                                                                                                    • C:\Windows\system32\dialer.exe
                                                                                                                                      C:\Windows\system32\dialer.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:1616
                                                                                                                                      • C:\Windows\system32\dialer.exe
                                                                                                                                        dialer.exe
                                                                                                                                        2⤵
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:4528
                                                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
                                                                                                                                      1⤵
                                                                                                                                        PID:4792
                                                                                                                                      • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                        C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                          PID:632
                                                                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                          1⤵
                                                                                                                                            PID:2980
                                                                                                                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                            1⤵
                                                                                                                                              PID:5040
                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                              C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                              PID:4696
                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 408 -p 4976 -ip 4976
                                                                                                                                                2⤵
                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                PID:3344
                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 572 -p 404 -ip 404
                                                                                                                                                2⤵
                                                                                                                                                  PID:3080

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\ProgramData\Microsoft\Windows\WER\Temp\WER83DC.tmp.csv

                                                                                                                                                Filesize

                                                                                                                                                41KB

                                                                                                                                                MD5

                                                                                                                                                b27d3e2348ad13d9bb40928dc9a3e763

                                                                                                                                                SHA1

                                                                                                                                                e12c915365cad45e45ed5d1ea1a9d958799a5125

                                                                                                                                                SHA256

                                                                                                                                                19e2b59fd1860547e446a6636c8dbca0c91503da443b19ec4b80267b53216fe4

                                                                                                                                                SHA512

                                                                                                                                                4d258805280f3c228b49b47ed52d7844ea2d7fe052917468ca1030cced6b5f4a5cdb66332d0ea2ff7f1065a9299582f29fe654945cd0a51edfb6abd38b173054

                                                                                                                                              • C:\ProgramData\Microsoft\Windows\WER\Temp\WER83FC.tmp.txt

                                                                                                                                                Filesize

                                                                                                                                                13KB

                                                                                                                                                MD5

                                                                                                                                                e86dce2aadf4171044ef0bd327786dd5

                                                                                                                                                SHA1

                                                                                                                                                a4ad49242288391b347277e55e78f7b9406b1710

                                                                                                                                                SHA256

                                                                                                                                                380e11a65529ebbd87b5c08b60d32a51470449dcba8a5ab52966504249d86e47

                                                                                                                                                SHA512

                                                                                                                                                8782134d1e4860cb8bd2f528f062832e2af008e19ad3d5ee76cd4276b7c9fa33e0a3926df5e4951a59e90413c0525796f55443bf9a1c0dd5ca7a9500175c49b2

                                                                                                                                              • C:\ProgramData\Microsoft\Windows\WER\Temp\WER840D.tmp.csv

                                                                                                                                                Filesize

                                                                                                                                                41KB

                                                                                                                                                MD5

                                                                                                                                                f8aa5d7726f8576fcbbf80a5f228b0ab

                                                                                                                                                SHA1

                                                                                                                                                928cbe71a23d37a2cf78ab24304fd654537ad0e0

                                                                                                                                                SHA256

                                                                                                                                                ec998b28889c361f6bd90d6d99d48b3021c55c61ee73bfdcd11225a699f032fb

                                                                                                                                                SHA512

                                                                                                                                                cf8947a8af73b303f7438433561efb7a6a2a369bd177154902834bab69936bb40bd8756258f2d96cfc2ab96d171fb0fb09115c9cdb6688f864d5b49e61867110

                                                                                                                                              • C:\ProgramData\Microsoft\Windows\WER\Temp\WER842D.tmp.txt

                                                                                                                                                Filesize

                                                                                                                                                13KB

                                                                                                                                                MD5

                                                                                                                                                899238c1331ff086689e4617a4bf9671

                                                                                                                                                SHA1

                                                                                                                                                44a0394d5bfb765e0e113a957952ac11729d09c5

                                                                                                                                                SHA256

                                                                                                                                                6acfe43676c680be515a95749a4236feb37aecceabd6ce879d1a3bb13536d76f

                                                                                                                                                SHA512

                                                                                                                                                b9fbe49d74a26310a982ff32ee7fd4057ab5928e1eeca27f82f91565c030b52d352e71a87e95c0559d3325a3c48f8975c782e23e498b27ebd62b4a3d5d02580c

                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                18KB

                                                                                                                                                MD5

                                                                                                                                                66a92256d2a012d7bf008b6f049be47d

                                                                                                                                                SHA1

                                                                                                                                                7c06422f93e0729771f7015b9335060e8bc2a247

                                                                                                                                                SHA256

                                                                                                                                                8488cb8eb93aaf0d5b85d70a058d07c016354507f5ad69a38e9cee48a0f99d14

                                                                                                                                                SHA512

                                                                                                                                                6e8546eb166d42e0776c82a39fa9925e7946c73f3982f8416ee1927314e9617cbfdbd9cd20d846c00c0a5af99d4053be560fab9a2864cd4566ee765a8dad5746

                                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                                Filesize

                                                                                                                                                290B

                                                                                                                                                MD5

                                                                                                                                                2c2f1d09a3229759f35146071e024dc6

                                                                                                                                                SHA1

                                                                                                                                                13abf7f1e4f0e2e1b760f9f26528b0ef39a6da97

                                                                                                                                                SHA256

                                                                                                                                                3101fb1a982672f05aafcade5bc38e82cd0f76b32912db64ffa7c0b92d0e174a

                                                                                                                                                SHA512

                                                                                                                                                38628b4803d4a42e5ae5dd0d906bcd44c675156c0cad178159fcafa828d9673a7b7f59e8ba67774c6daa91e818dcc6c27eb9d980a3e2b540095d83f7eca0207f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_l4td1jwq.qtu.ps1

                                                                                                                                                Filesize

                                                                                                                                                60B

                                                                                                                                                MD5

                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                SHA1

                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                SHA256

                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                SHA512

                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\output.exe

                                                                                                                                                Filesize

                                                                                                                                                41KB

                                                                                                                                                MD5

                                                                                                                                                c9c41fe5bc1499a16f05f4f60731eb1a

                                                                                                                                                SHA1

                                                                                                                                                acd0eafd97ead3a279515d17ad1ddad3c0bd0682

                                                                                                                                                SHA256

                                                                                                                                                0c355816cdf05890501c0f85b0a11fc087201f0394865ce307140885215b2551

                                                                                                                                                SHA512

                                                                                                                                                b54984337ad49a97e5fa0fa9ede997c0ac16c43b67f4861e241bbfd8127ce78540ac493fb95040c838cf3f40a04c74542ab872d8dd29f1c9560322e1647ce3f2

                                                                                                                                              • C:\Users\Admin\AppData\Local\driver.exe

                                                                                                                                                Filesize

                                                                                                                                                5.2MB

                                                                                                                                                MD5

                                                                                                                                                26d63e8bfceab012e281da2d531a4a14

                                                                                                                                                SHA1

                                                                                                                                                4fb7f2fce966a225cfad2228ac6d30a336432979

                                                                                                                                                SHA256

                                                                                                                                                5a23523fb07c14114f75f2cd57cd010c60a510e8b363d33195972420fc78816a

                                                                                                                                                SHA512

                                                                                                                                                04b30439a501b9314b9179640f678cc812351715b012bd59e41160b8fa7662ccffa4a4529a768463b1cdd6ea0c7828ee818b31ac299bf0113ed09b802c410f43

                                                                                                                                              • C:\Users\Admin\AppData\Local\ot.exe

                                                                                                                                                Filesize

                                                                                                                                                41KB

                                                                                                                                                MD5

                                                                                                                                                cfae1b80127d45d2a1af57b7328c5b7d

                                                                                                                                                SHA1

                                                                                                                                                6a51aa4876e3abc33c32adfcbbe712d40047c29f

                                                                                                                                                SHA256

                                                                                                                                                7509cb72292e996b974f08bfb64cb8fe9b0cf08575906801ca4700481e2a0a77

                                                                                                                                                SHA512

                                                                                                                                                30ed3ee68fb2cd06f61ca3e502c740efed66bf975d389accf1ce02182d500aadf8d1f6267bd836faf97b2d656f5b8548e388faa5aaa8785757859472d8e56df5

                                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                                SHA1

                                                                                                                                                98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                                SHA256

                                                                                                                                                ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                                SHA512

                                                                                                                                                c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                f313c5b4f95605026428425586317353

                                                                                                                                                SHA1

                                                                                                                                                06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                                SHA256

                                                                                                                                                129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                                SHA512

                                                                                                                                                b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                                SHA1

                                                                                                                                                a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                                SHA256

                                                                                                                                                98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                                SHA512

                                                                                                                                                1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                                SHA1

                                                                                                                                                63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                                SHA256

                                                                                                                                                727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                                SHA512

                                                                                                                                                f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                                SHA1

                                                                                                                                                5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                                SHA256

                                                                                                                                                55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                                SHA512

                                                                                                                                                5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                                SHA1

                                                                                                                                                9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                                SHA256

                                                                                                                                                a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                                SHA512

                                                                                                                                                c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                              • memory/384-114-0x000001B702060000-0x000001B70208B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/384-115-0x00007FF824B50000-0x00007FF824B60000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/404-33-0x00000000004D0000-0x00000000004E0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/404-78-0x00007FF8462A0000-0x00007FF846D61000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/404-34-0x00007FF8462A3000-0x00007FF8462A5000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/404-49-0x00007FF8462A0000-0x00007FF846D61000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/404-857-0x00007FF8462A0000-0x00007FF846D61000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/408-121-0x00007FF824B50000-0x00007FF824B60000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/408-120-0x0000016477140000-0x000001647716B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/608-104-0x0000022551640000-0x000002255166B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/608-105-0x00007FF824B50000-0x00007FF824B60000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/608-103-0x0000022551610000-0x0000022551634000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                144KB

                                                                                                                                              • memory/672-108-0x0000021368030000-0x000002136805B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/672-109-0x00007FF824B50000-0x00007FF824B60000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/880-128-0x00007FF824B50000-0x00007FF824B60000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/880-127-0x000001BA6E930000-0x000001BA6E95B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/964-118-0x00007FF824B50000-0x00007FF824B60000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/964-117-0x000002D31D3A0000-0x000002D31D3CB000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/1068-131-0x00007FF824B50000-0x00007FF824B60000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/1068-130-0x0000024E58370000-0x0000024E5839B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/1092-134-0x00007FF824B50000-0x00007FF824B60000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/1092-133-0x000001842E380000-0x000001842E3AB000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/1168-136-0x0000024D3B690000-0x0000024D3B6BB000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/1168-137-0x00007FF824B50000-0x00007FF824B60000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/1252-141-0x000002712D580000-0x000002712D5AB000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/1252-142-0x00007FF824B50000-0x00007FF824B60000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/1260-144-0x000001BEF30B0000-0x000001BEF30DB000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/1260-145-0x00007FF824B50000-0x00007FF824B60000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/1916-79-0x000001DE4FF20000-0x000001DE4FF42000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                136KB

                                                                                                                                              • memory/2124-93-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/2124-99-0x00007FF862B80000-0x00007FF862C3E000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                760KB

                                                                                                                                              • memory/2124-98-0x00007FF864AD0000-0x00007FF864CC5000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.0MB

                                                                                                                                              • memory/2124-92-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/2124-97-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/2124-94-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/2124-95-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/2124-100-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/2344-65-0x00000000075C0000-0x0000000007663000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                652KB

                                                                                                                                              • memory/2344-53-0x0000000007580000-0x00000000075B2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                200KB

                                                                                                                                              • memory/2344-72-0x0000000007B20000-0x0000000007B34000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                80KB

                                                                                                                                              • memory/2344-71-0x0000000007B10000-0x0000000007B1E000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                56KB

                                                                                                                                              • memory/2344-70-0x0000000007AD0000-0x0000000007AE1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                68KB

                                                                                                                                              • memory/2344-69-0x0000000007B60000-0x0000000007BF6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                600KB

                                                                                                                                              • memory/2344-68-0x0000000007940000-0x000000000794A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                40KB

                                                                                                                                              • memory/2344-67-0x00000000078D0000-0x00000000078EA000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                104KB

                                                                                                                                              • memory/2344-66-0x0000000007F10000-0x000000000858A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.5MB

                                                                                                                                              • memory/2344-74-0x0000000007B50000-0x0000000007B58000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/2344-64-0x0000000006B70000-0x0000000006B8E000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                120KB

                                                                                                                                              • memory/2344-54-0x0000000070A90000-0x0000000070ADC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                304KB

                                                                                                                                              • memory/2344-77-0x0000000073910000-0x00000000740C0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                7.7MB

                                                                                                                                              • memory/2344-73-0x0000000007C00000-0x0000000007C1A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                104KB

                                                                                                                                              • memory/2344-52-0x00000000065E0000-0x000000000662C000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                304KB

                                                                                                                                              • memory/2344-51-0x00000000065C0000-0x00000000065DE000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                120KB

                                                                                                                                              • memory/2344-50-0x0000000005FD0000-0x0000000006324000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                3.3MB

                                                                                                                                              • memory/2344-37-0x0000000005EF0000-0x0000000005F56000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                408KB

                                                                                                                                              • memory/2344-16-0x000000007391E000-0x000000007391F000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2344-39-0x0000000005F60000-0x0000000005FC6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                408KB

                                                                                                                                              • memory/2344-35-0x00000000055D0000-0x00000000055F2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                136KB

                                                                                                                                              • memory/2344-31-0x00000000057A0000-0x0000000005DC8000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.2MB

                                                                                                                                              • memory/2344-30-0x0000000073910000-0x00000000740C0000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                7.7MB

                                                                                                                                              • memory/2344-20-0x0000000003030000-0x0000000003066000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                216KB

                                                                                                                                              • memory/4976-38-0x0000000000010000-0x0000000000020000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB