Resubmissions

24-04-2021 06:39

210424-lmjja25q22 10

23-04-2021 19:10

210423-f6mvfx4yyx 10

23-04-2021 19:10

210423-3qnl3etjca 10

23-04-2021 18:20

210423-4keqsccdba 10

23-04-2021 13:38

210423-1f2d5v8a2s 10

23-04-2021 04:53

210423-eenyvz5kqj 10

23-04-2021 04:53

210423-svr8rrwggs 10

23-04-2021 04:53

210423-95h13plc2x 10

22-04-2021 19:11

210422-6s1zd291s6 10

22-04-2021 19:05

210422-dsvj9bzkvn 10

Analysis

  • max time kernel
    50s
  • max time network
    166s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 13:38

Errors

Reason
Machine shutdown

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

16992cd33145ccbb6feeacb4e84400a56448fa14

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

BYR

C2

178.20.40.83:7710

Extracted

Family

redline

Botnet

Mi

C2

108.170.27.76:1318

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

warzonerat

C2

104.207.138.207:4531

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • rﱞﱞﱞﱞﱞﱞ ฺฺฺﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞฺฺฺฺฺฺฺฺฺ ฺฺฺฺ ฺﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞredﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌّﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞline 2 IoCs

    redline_Stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • NSIS installer 2 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Install.exe
    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Users\Admin\AppData\Local\Temp\is-092M0.tmp\Install.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-092M0.tmp\Install.tmp" /SL5="$7002E,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Users\Admin\AppData\Local\Temp\is-28SF2.tmp\Ultra.exe
        "C:\Users\Admin\AppData\Local\Temp\is-28SF2.tmp\Ultra.exe" /S /UID=burnerch1
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Program Files\7-Zip\XWRVPAJKSH\ultramediaburner.exe
          "C:\Program Files\7-Zip\XWRVPAJKSH\ultramediaburner.exe" /VERYSILENT
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3984
          • C:\Users\Admin\AppData\Local\Temp\is-3EC2R.tmp\ultramediaburner.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-3EC2R.tmp\ultramediaburner.tmp" /SL5="$20084,281924,62464,C:\Program Files\7-Zip\XWRVPAJKSH\ultramediaburner.exe" /VERYSILENT
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:872
            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
              6⤵
              • Executes dropped EXE
              PID:2660
        • C:\Users\Admin\AppData\Local\Temp\ee-32df0-070-f07b1-e707a83707955\Wafolekeho.exe
          "C:\Users\Admin\AppData\Local\Temp\ee-32df0-070-f07b1-e707a83707955\Wafolekeho.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          PID:1908
        • C:\Users\Admin\AppData\Local\Temp\ed-bc644-077-7f2b6-8c4fe88dd7591\Tigekojehae.exe
          "C:\Users\Admin\AppData\Local\Temp\ed-bc644-077-7f2b6-8c4fe88dd7591\Tigekojehae.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3392
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2rqbzlbe.4kd\instEU.exe & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4320
            • C:\Users\Admin\AppData\Local\Temp\2rqbzlbe.4kd\instEU.exe
              C:\Users\Admin\AppData\Local\Temp\2rqbzlbe.4kd\instEU.exe
              6⤵
              • Executes dropped EXE
              PID:4512
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0hsjmls4.xdy\gpooe.exe & exit
            5⤵
              PID:4592
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j4tgskyz.slh\google-game.exe & exit
              5⤵
                PID:5016
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\00iufzsu.jfb\md1_1eaf.exe & exit
                5⤵
                  PID:3644
                  • C:\Users\Admin\AppData\Local\Temp\00iufzsu.jfb\md1_1eaf.exe
                    C:\Users\Admin\AppData\Local\Temp\00iufzsu.jfb\md1_1eaf.exe
                    6⤵
                      PID:4420
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qdixl0ub.gt2\toolspab1.exe & exit
                    5⤵
                      PID:3928
                      • C:\Users\Admin\AppData\Local\Temp\qdixl0ub.gt2\toolspab1.exe
                        C:\Users\Admin\AppData\Local\Temp\qdixl0ub.gt2\toolspab1.exe
                        6⤵
                          PID:4368
                          • C:\Users\Admin\AppData\Local\Temp\qdixl0ub.gt2\toolspab1.exe
                            C:\Users\Admin\AppData\Local\Temp\qdixl0ub.gt2\toolspab1.exe
                            7⤵
                              PID:4752
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oukg4qvz.xx4\SunLabsPlayer.exe /S & exit
                          5⤵
                            PID:4956
                            • C:\Users\Admin\AppData\Local\Temp\oukg4qvz.xx4\SunLabsPlayer.exe
                              C:\Users\Admin\AppData\Local\Temp\oukg4qvz.xx4\SunLabsPlayer.exe /S
                              6⤵
                                PID:68
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw7AE0.tmp\tempfile.ps1"
                                  7⤵
                                    PID:4808
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw7AE0.tmp\tempfile.ps1"
                                    7⤵
                                      PID:740
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw7AE0.tmp\tempfile.ps1"
                                      7⤵
                                        PID:184
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw7AE0.tmp\tempfile.ps1"
                                        7⤵
                                          PID:1020
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw7AE0.tmp\tempfile.ps1"
                                          7⤵
                                            PID:4188
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw7AE0.tmp\tempfile.ps1"
                                            7⤵
                                              PID:5604
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw7AE0.tmp\tempfile.ps1"
                                              7⤵
                                                PID:4128
                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                7⤵
                                                  PID:4136
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z5opbhut.p0x\GcleanerWW.exe /mixone & exit
                                              5⤵
                                                PID:3236
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nxh3c0cx.xjf\inst.exe & exit
                                                5⤵
                                                  PID:824
                                                  • C:\Users\Admin\AppData\Local\Temp\nxh3c0cx.xjf\inst.exe
                                                    C:\Users\Admin\AppData\Local\Temp\nxh3c0cx.xjf\inst.exe
                                                    6⤵
                                                      PID:1248
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wgsyzv1o.wwr\c7ae36fa.exe & exit
                                                    5⤵
                                                      PID:4620
                                                      • C:\Users\Admin\AppData\Local\Temp\wgsyzv1o.wwr\c7ae36fa.exe
                                                        C:\Users\Admin\AppData\Local\Temp\wgsyzv1o.wwr\c7ae36fa.exe
                                                        6⤵
                                                          PID:4752
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jz3m50jk.jju\app.exe /8-2222 & exit
                                                        5⤵
                                                          PID:2348
                                                          • C:\Users\Admin\AppData\Local\Temp\jz3m50jk.jju\app.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jz3m50jk.jju\app.exe /8-2222
                                                            6⤵
                                                              PID:2616
                                                              • C:\Users\Admin\AppData\Local\Temp\jz3m50jk.jju\app.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\jz3m50jk.jju\app.exe" /8-2222
                                                                7⤵
                                                                  PID:4952
                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                      1⤵
                                                      • Drops file in Windows directory
                                                      • Modifies Internet Explorer settings
                                                      • Modifies registry class
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4088
                                                    • C:\Windows\system32\browser_broker.exe
                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                      1⤵
                                                      • Modifies Internet Explorer settings
                                                      PID:4296
                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                      1⤵
                                                      • Modifies registry class
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2776
                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                      1⤵
                                                      • Modifies Internet Explorer settings
                                                      • Modifies registry class
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4388
                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                      1⤵
                                                        PID:5076
                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                        1⤵
                                                          PID:3508
                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                          1⤵
                                                            PID:4040
                                                          • \??\c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                            1⤵
                                                              PID:1200
                                                            • C:\Users\Admin\AppData\Local\Temp\CFD4.exe
                                                              C:\Users\Admin\AppData\Local\Temp\CFD4.exe
                                                              1⤵
                                                                PID:4396
                                                              • C:\Users\Admin\AppData\Local\Temp\D2B3.exe
                                                                C:\Users\Admin\AppData\Local\Temp\D2B3.exe
                                                                1⤵
                                                                  PID:4728
                                                                • C:\Users\Admin\AppData\Local\Temp\E89E.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\E89E.exe
                                                                  1⤵
                                                                    PID:3924
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\E89E.exe"
                                                                      2⤵
                                                                        PID:4572
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /T 10 /NOBREAK
                                                                          3⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:2436
                                                                    • C:\Users\Admin\AppData\Local\Temp\F5FC.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\F5FC.exe
                                                                      1⤵
                                                                        PID:3236
                                                                      • C:\Users\Admin\AppData\Local\Temp\F8CC.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\F8CC.exe
                                                                        1⤵
                                                                          PID:2300
                                                                        • C:\Users\Admin\AppData\Local\Temp\5ED.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\5ED.exe
                                                                          1⤵
                                                                            PID:3872
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                              2⤵
                                                                                PID:4988
                                                                            • C:\Users\Admin\AppData\Local\Temp\21A3.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\21A3.exe
                                                                              1⤵
                                                                                PID:4236
                                                                              • C:\Users\Admin\AppData\Local\Temp\3144.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\3144.exe
                                                                                1⤵
                                                                                  PID:4328
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    "C:\Windows\SysWOW64\explorer.exe"
                                                                                    2⤵
                                                                                      PID:5124
                                                                                      • C:\Users\Admin\AppData\Roaming\A350.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\A350.tmp.exe"
                                                                                        3⤵
                                                                                          PID:5800
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 5800 -s 788
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            PID:5048
                                                                                        • C:\Users\Admin\AppData\Roaming\AE7D.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\AE7D.tmp.exe"
                                                                                          3⤵
                                                                                            PID:5140
                                                                                      • C:\Users\Admin\AppData\Local\Temp\3C90.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\3C90.exe
                                                                                        1⤵
                                                                                          PID:5032
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 872
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:4820
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 896
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:5184
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 924
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:5256
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 976
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:5372
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 1088
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:5488
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 1196
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:5576
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 976
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:5744
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 972
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:5884
                                                                                        • C:\Users\Admin\AppData\Local\Temp\3CA1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\3CA1.exe
                                                                                          1⤵
                                                                                            PID:216
                                                                                          • C:\Users\Admin\AppData\Local\Temp\4627.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\4627.exe
                                                                                            1⤵
                                                                                              PID:2436
                                                                                            • C:\Users\Admin\AppData\Local\Temp\526D.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\526D.exe
                                                                                              1⤵
                                                                                                PID:4380
                                                                                              • C:\Users\Admin\AppData\Local\Temp\57FC.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\57FC.exe
                                                                                                1⤵
                                                                                                  PID:5164
                                                                                                • C:\Users\Admin\AppData\Local\Temp\5C52.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\5C52.exe
                                                                                                  1⤵
                                                                                                    PID:5228
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\67AD.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\67AD.exe
                                                                                                    1⤵
                                                                                                      PID:5344
                                                                                                      • C:\Windows\SysWOW64\makecab.exe
                                                                                                        "C:\Windows\System32\makecab.exe"
                                                                                                        2⤵
                                                                                                          PID:5592
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5428
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5524
                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5668
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\79A0.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\79A0.exe
                                                                                                              1⤵
                                                                                                                PID:5752
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\htkvfuvb\
                                                                                                                  2⤵
                                                                                                                    PID:6076
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hjekdqa.exe" C:\Windows\SysWOW64\htkvfuvb\
                                                                                                                    2⤵
                                                                                                                      PID:5304
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      "C:\Windows\System32\sc.exe" create htkvfuvb binPath= "C:\Windows\SysWOW64\htkvfuvb\hjekdqa.exe /d\"C:\Users\Admin\AppData\Local\Temp\79A0.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                      2⤵
                                                                                                                        PID:5376
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        "C:\Windows\System32\sc.exe" description htkvfuvb "wifi internet conection"
                                                                                                                        2⤵
                                                                                                                          PID:4052
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          "C:\Windows\System32\sc.exe" start htkvfuvb
                                                                                                                          2⤵
                                                                                                                            PID:5468
                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                            2⤵
                                                                                                                              PID:5536
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            C:\Windows\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:5808
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:5928
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:6036
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:5196
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:5280
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:5492
                                                                                                                                      • C:\Windows\SysWOW64\htkvfuvb\hjekdqa.exe
                                                                                                                                        C:\Windows\SysWOW64\htkvfuvb\hjekdqa.exe /d"C:\Users\Admin\AppData\Local\Temp\79A0.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:5568
                                                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                            svchost.exe
                                                                                                                                            2⤵
                                                                                                                                              PID:4592

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • memory/184-326-0x0000000006B63000-0x0000000006B64000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/184-320-0x0000000006B62000-0x0000000006B63000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/184-319-0x0000000006B60000-0x0000000006B61000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/216-349-0x0000000002BC0000-0x0000000002C6E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            696KB

                                                                                                                                          • memory/216-352-0x0000000000400000-0x0000000002BBC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            39.7MB

                                                                                                                                          • memory/740-312-0x00000000070E2000-0x00000000070E3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/740-318-0x00000000070E3000-0x00000000070E4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/740-311-0x00000000070E0000-0x00000000070E1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/784-114-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/872-131-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1020-328-0x0000000007072000-0x0000000007073000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1020-336-0x0000000007073000-0x0000000007074000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1020-327-0x0000000007070000-0x0000000007071000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1248-207-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1248-209-0x0000000001F20000-0x0000000001F32000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/1908-137-0x00000000022A0000-0x00000000022A2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2016-123-0x0000000002280000-0x0000000002282000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2300-297-0x0000000004D40000-0x0000000005346000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.0MB

                                                                                                                                          • memory/2300-286-0x0000000000400000-0x0000000000401000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2436-339-0x0000000003E00000-0x0000000003F4A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.3MB

                                                                                                                                          • memory/2436-340-0x0000000000400000-0x0000000003DF6000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            58.0MB

                                                                                                                                          • memory/2616-223-0x0000000004A20000-0x000000000532A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            9.0MB

                                                                                                                                          • memory/2616-224-0x0000000000400000-0x00000000041D7000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            61.8MB

                                                                                                                                          • memory/2660-145-0x00000000021E0000-0x00000000021E2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2660-150-0x00000000021E5000-0x00000000021E7000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2660-148-0x00000000021E2000-0x00000000021E4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/2660-149-0x00000000021E4000-0x00000000021E5000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3052-195-0x0000000001260000-0x0000000001277000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            92KB

                                                                                                                                          • memory/3052-234-0x0000000003120000-0x0000000003135000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/3236-291-0x0000000006080000-0x0000000006081000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3236-281-0x0000000006CD0000-0x0000000006CD1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3236-277-0x0000000000E10000-0x0000000000E11000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3236-289-0x0000000006020000-0x0000000006021000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3236-285-0x00000000055E0000-0x00000000055E1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3236-280-0x0000000005DC0000-0x0000000005DC1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3392-151-0x0000000000795000-0x0000000000796000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3392-146-0x0000000000790000-0x0000000000792000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3392-147-0x0000000000792000-0x0000000000794000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3872-310-0x0000000004B60000-0x0000000004B61000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3924-271-0x0000000004070000-0x0000000004101000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            580KB

                                                                                                                                          • memory/3924-272-0x0000000000400000-0x0000000003DF6000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            58.0MB

                                                                                                                                          • memory/3984-126-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            88KB

                                                                                                                                          • memory/4088-118-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4188-338-0x00000000048D2000-0x00000000048D3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4188-337-0x00000000048D0000-0x00000000048D1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4236-323-0x000000007EF90000-0x000000007EF91000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4236-322-0x0000000005030000-0x000000000552E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            5.0MB

                                                                                                                                          • memory/4328-329-0x0000000000E30000-0x0000000000E32000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4368-193-0x0000000000030000-0x000000000003C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/4380-348-0x0000000008443000-0x0000000008444000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4380-351-0x0000000008444000-0x0000000008446000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4380-347-0x0000000008442000-0x0000000008443000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4380-346-0x0000000008440000-0x0000000008441000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4380-344-0x0000000000400000-0x0000000003DC9000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            57.8MB

                                                                                                                                          • memory/4380-343-0x0000000003DD0000-0x0000000003E00000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            192KB

                                                                                                                                          • memory/4420-174-0x0000000003850000-0x0000000003860000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/4420-168-0x00000000036B0000-0x00000000036C0000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/4512-158-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/4512-159-0x00000000008D0000-0x00000000008E2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/4752-189-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/4752-222-0x0000000000400000-0x0000000003DAF000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            57.7MB

                                                                                                                                          • memory/4752-221-0x0000000000030000-0x0000000000039000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/4808-231-0x00000000011C0000-0x00000000011C1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-235-0x0000000007010000-0x0000000007011000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-229-0x0000000001080000-0x0000000001081000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-232-0x00000000011C2000-0x00000000011C3000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-243-0x0000000007140000-0x0000000007141000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-233-0x0000000006D60000-0x0000000006D61000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-266-0x0000000009010000-0x0000000009011000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-230-0x0000000007190000-0x0000000007191000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-244-0x0000000008090000-0x0000000008091000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-265-0x0000000008DE0000-0x0000000008DE1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-267-0x00000000098B0000-0x00000000098B1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-236-0x00000000078C0000-0x00000000078C1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-264-0x00000000092E0000-0x00000000092E1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-242-0x00000000070A0000-0x00000000070A1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-304-0x00000000011C3000-0x00000000011C4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4808-237-0x0000000007930000-0x0000000007931000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4952-241-0x0000000000400000-0x00000000041D7000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            61.8MB

                                                                                                                                          • memory/4988-314-0x0000000004DA0000-0x00000000053A6000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.0MB

                                                                                                                                          • memory/5032-333-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                          • memory/5032-332-0x00000000008F0000-0x0000000000A0A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                          • memory/5228-350-0x0000000003F20000-0x000000000406A000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.3MB

                                                                                                                                          • memory/5228-354-0x0000000000400000-0x0000000003DF6000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            58.0MB